starting build "47bb6e3a-f211-45b8-9916-07056992e93f" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: dd0bbb17640b: Pulling fs layer Step #0: 62275a527176: Pulling fs layer Step #0: 5fd16084d27b: Pulling fs layer Step #0: 3b4a256e94e2: Pulling fs layer Step #0: 1193775e083f: Pulling fs layer Step #0: f727a9982adf: Pulling fs layer Step #0: f8d818a221e1: Pulling fs layer Step #0: b9c799c7d67c: Pulling fs layer Step #0: 2591e08b7318: Pulling fs layer Step #0: bce2b20ed137: Pulling fs layer Step #0: aa6e1a4c641d: Pulling fs layer Step #0: b2d84ef78605: Pulling fs layer Step #0: 51141030c98b: Pulling fs layer Step #0: 1352417c166b: Pulling fs layer Step #0: 3e559a118ced: Pulling fs layer Step #0: 5ee64ebc3e2d: Pulling fs layer Step #0: b8fbef88b43f: Pulling fs layer Step #0: bca5011b5d98: Pulling fs layer Step #0: 4e6d480500bd: Pulling fs layer Step #0: 5bf153eb29f2: Pulling fs layer Step #0: e5dd31db85a2: Pulling fs layer Step #0: 1dc362db725d: Pulling fs layer Step #0: 5fd16084d27b: Waiting Step #0: 323475a2805d: Pulling fs layer Step #0: 3b4a256e94e2: Waiting Step #0: 9746f385c510: Pulling fs layer Step #0: 0bf176c5c5f0: Pulling fs layer Step #0: bce2b20ed137: Waiting Step #0: 3e559a118ced: Waiting Step #0: 1193775e083f: Waiting Step #0: 1352417c166b: Waiting Step #0: b9c799c7d67c: Waiting Step #0: 9746f385c510: Waiting Step #0: 2591e08b7318: Waiting Step #0: 0bf176c5c5f0: Waiting Step #0: aa6e1a4c641d: Waiting Step #0: 1dc362db725d: Waiting Step #0: f8d818a221e1: Waiting Step #0: 323475a2805d: Waiting Step #0: 51141030c98b: Waiting Step #0: e5dd31db85a2: Waiting Step #0: b8fbef88b43f: Waiting Step #0: f727a9982adf: Waiting Step #0: b2d84ef78605: Waiting Step #0: 62275a527176: Verifying Checksum Step #0: 62275a527176: Download complete Step #0: 5fd16084d27b: Verifying Checksum Step #0: 5fd16084d27b: Download complete Step #0: 3b4a256e94e2: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 1193775e083f: Verifying Checksum Step #0: 1193775e083f: Download complete Step #0: f727a9982adf: Verifying Checksum Step #0: f727a9982adf: Download complete Step #0: f8d818a221e1: Verifying Checksum Step #0: f8d818a221e1: Download complete Step #0: 2591e08b7318: Verifying Checksum Step #0: 2591e08b7318: Download complete Step #0: dd0bbb17640b: Verifying Checksum Step #0: dd0bbb17640b: Download complete Step #0: bce2b20ed137: Verifying Checksum Step #0: bce2b20ed137: Download complete Step #0: aa6e1a4c641d: Download complete Step #0: b9c799c7d67c: Verifying Checksum Step #0: b9c799c7d67c: Download complete Step #0: 1352417c166b: Verifying Checksum Step #0: 1352417c166b: Download complete Step #0: 51141030c98b: Verifying Checksum Step #0: 51141030c98b: Download complete Step #0: 3e559a118ced: Download complete Step #0: b549f31133a9: Pull complete Step #0: b8fbef88b43f: Verifying Checksum Step #0: b8fbef88b43f: Download complete Step #0: 5ee64ebc3e2d: Verifying Checksum Step #0: 5ee64ebc3e2d: Download complete Step #0: b2d84ef78605: Verifying Checksum Step #0: b2d84ef78605: Download complete Step #0: 4e6d480500bd: Verifying Checksum Step #0: 4e6d480500bd: Download complete Step #0: 5bf153eb29f2: Download complete Step #0: e5dd31db85a2: Verifying Checksum Step #0: e5dd31db85a2: Download complete Step #0: 1dc362db725d: Verifying Checksum Step #0: 1dc362db725d: Download complete Step #0: 323475a2805d: Verifying Checksum Step #0: 323475a2805d: Download complete Step #0: 9746f385c510: Verifying Checksum Step #0: 9746f385c510: Download complete Step #0: bca5011b5d98: Verifying Checksum Step #0: bca5011b5d98: Download complete Step #0: 0bf176c5c5f0: Download complete Step #0: dd0bbb17640b: Pull complete Step #0: 62275a527176: Pull complete Step #0: 5fd16084d27b: Pull complete Step #0: 3b4a256e94e2: Pull complete Step #0: 1193775e083f: Pull complete Step #0: f727a9982adf: Pull complete Step #0: f8d818a221e1: Pull complete Step #0: b9c799c7d67c: Pull complete Step #0: 2591e08b7318: Pull complete Step #0: bce2b20ed137: Pull complete Step #0: aa6e1a4c641d: Pull complete Step #0: b2d84ef78605: Pull complete Step #0: 51141030c98b: Pull complete Step #0: 1352417c166b: Pull complete Step #0: 3e559a118ced: Pull complete Step #0: 5ee64ebc3e2d: Pull complete Step #0: b8fbef88b43f: Pull complete Step #0: bca5011b5d98: Pull complete Step #0: 4e6d480500bd: Pull complete Step #0: 5bf153eb29f2: Pull complete Step #0: e5dd31db85a2: Pull complete Step #0: 1dc362db725d: Pull complete Step #0: 323475a2805d: Pull complete Step #0: 9746f385c510: Pull complete Step #0: 0bf176c5c5f0: Pull complete Step #0: Digest: sha256:0f990cc1311f94fde83d4a8a4c39464ca2bb422b54915be66a43e132a6eab309 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250121/fuzz_dump.covreport... Step #1: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250121/fuzz_keyimport.covreport... Step #1: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250121/fuzz_keyring.covreport... Step #1: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250121/fuzz_keyring_g10.covreport... Step #1: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250121/fuzz_keyring_kbx.covreport... Step #1: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250121/fuzz_sigimport.covreport... Step #1: / [0/8 files][ 1.4 MiB/ 9.4 MiB] 14% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250121/fuzz_verify.covreport... Step #1: / [1/8 files][ 1.4 MiB/ 9.4 MiB] 14% Done / [1/8 files][ 1.4 MiB/ 9.4 MiB] 14% Done Copying gs://oss-fuzz-coverage/rnp/textcov_reports/20250121/fuzz_verify_detached.covreport... Step #1: / [1/8 files][ 1.4 MiB/ 9.4 MiB] 14% Done / [2/8 files][ 1.4 MiB/ 9.4 MiB] 14% Done / [3/8 files][ 3.0 MiB/ 9.4 MiB] 32% Done / [4/8 files][ 6.7 MiB/ 9.4 MiB] 71% Done / [5/8 files][ 6.7 MiB/ 9.4 MiB] 71% Done / [6/8 files][ 7.1 MiB/ 9.4 MiB] 75% Done / [7/8 files][ 7.9 MiB/ 9.4 MiB] 84% Done / [8/8 files][ 9.4 MiB/ 9.4 MiB] 100% Done Step #1: Operation completed over 8 objects/9.4 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 9648 Step #2: -rw-r--r-- 1 root root 1461696 Jan 21 10:05 fuzz_dump.covreport Step #2: -rw-r--r-- 1 root root 1791 Jan 21 10:05 fuzz_keyring_kbx.covreport Step #2: -rw-r--r-- 1 root root 357940 Jan 21 10:05 fuzz_keyring_g10.covreport Step #2: -rw-r--r-- 1 root root 2610629 Jan 21 10:05 fuzz_keyring.covreport Step #2: -rw-r--r-- 1 root root 2620158 Jan 21 10:05 fuzz_keyimport.covreport Step #2: -rw-r--r-- 1 root root 423072 Jan 21 10:05 fuzz_sigimport.covreport Step #2: -rw-r--r-- 1 root root 811335 Jan 21 10:05 fuzz_verify_detached.covreport Step #2: -rw-r--r-- 1 root root 1575980 Jan 21 10:05 fuzz_verify.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.68kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: dd0bbb17640b: Already exists Step #4: 62275a527176: Already exists Step #4: 111633040162: Pulling fs layer Step #4: 5bf7dd58428c: Pulling fs layer Step #4: 632c9b314f45: Pulling fs layer Step #4: 8ae501891266: Pulling fs layer Step #4: 3058f8e90c86: Pulling fs layer Step #4: c377fa4fb781: Pulling fs layer Step #4: 2336eb300fb9: Pulling fs layer Step #4: 09429854c898: Pulling fs layer Step #4: 71af8faf61ed: Pulling fs layer Step #4: 687fd097ee80: Pulling fs layer Step #4: 7f1e63401161: Pulling fs layer Step #4: cf8b5802c762: Pulling fs layer Step #4: 0e6dab0925eb: Pulling fs layer Step #4: f4bced45a7b2: Pulling fs layer Step #4: 2707ad88823d: Pulling fs layer Step #4: af6705528e9c: Pulling fs layer Step #4: 4e1005e0a6aa: Pulling fs layer Step #4: 118105242bd8: Pulling fs layer Step #4: 2aa39f787b87: Pulling fs layer Step #4: d3f87be3762e: Pulling fs layer Step #4: 6fd806021fc2: Pulling fs layer Step #4: 9d856dc172cd: Pulling fs layer Step #4: a987fc666fa1: Pulling fs layer Step #4: 233e05621483: Pulling fs layer Step #4: 0d3facbb2d8c: Pulling fs layer Step #4: c377fa4fb781: Waiting Step #4: 8ae501891266: Waiting Step #4: aa9066b95eb6: Pulling fs layer Step #4: 2336eb300fb9: Waiting Step #4: ff11ed875e6f: Pulling fs layer Step #4: f4bced45a7b2: Waiting Step #4: 3058f8e90c86: Waiting Step #4: 09429854c898: Waiting Step #4: 2707ad88823d: Waiting Step #4: 33f6a6d38c7e: Pulling fs layer Step #4: 71af8faf61ed: Waiting Step #4: 0e6dab0925eb: Waiting Step #4: 5ecd2cf410de: Pulling fs layer Step #4: 687fd097ee80: Waiting Step #4: cf8b5802c762: Waiting Step #4: af6705528e9c: Waiting Step #4: 7f1e63401161: Waiting Step #4: 702a45c3ae33: Pulling fs layer Step #4: 4e1005e0a6aa: Waiting Step #4: 2aa39f787b87: Waiting Step #4: 118105242bd8: Waiting Step #4: df6fed191aed: Pulling fs layer Step #4: d3f87be3762e: Waiting Step #4: 6fd806021fc2: Waiting Step #4: 0d3facbb2d8c: Waiting Step #4: 9d856dc172cd: Waiting Step #4: df6fed191aed: Waiting Step #4: aa9066b95eb6: Waiting Step #4: a987fc666fa1: Waiting Step #4: 702a45c3ae33: Waiting Step #4: 33f6a6d38c7e: Waiting Step #4: 233e05621483: Waiting Step #4: 632c9b314f45: Verifying Checksum Step #4: 632c9b314f45: Download complete Step #4: 5bf7dd58428c: Verifying Checksum Step #4: 5bf7dd58428c: Download complete Step #4: 3058f8e90c86: Verifying Checksum Step #4: 3058f8e90c86: Download complete Step #4: c377fa4fb781: Verifying Checksum Step #4: c377fa4fb781: Download complete Step #4: 111633040162: Verifying Checksum Step #4: 111633040162: Download complete Step #4: 09429854c898: Verifying Checksum Step #4: 09429854c898: Download complete Step #4: 111633040162: Pull complete Step #4: 71af8faf61ed: Verifying Checksum Step #4: 71af8faf61ed: Download complete Step #4: 687fd097ee80: Verifying Checksum Step #4: 687fd097ee80: Download complete Step #4: 2336eb300fb9: Verifying Checksum Step #4: 2336eb300fb9: Download complete Step #4: 5bf7dd58428c: Pull complete Step #4: 7f1e63401161: Verifying Checksum Step #4: 7f1e63401161: Download complete Step #4: cf8b5802c762: Verifying Checksum Step #4: cf8b5802c762: Download complete Step #4: 632c9b314f45: Pull complete Step #4: 0e6dab0925eb: Verifying Checksum Step #4: 0e6dab0925eb: Download complete Step #4: f4bced45a7b2: Verifying Checksum Step #4: f4bced45a7b2: Download complete Step #4: 8ae501891266: Verifying Checksum Step #4: 8ae501891266: Download complete Step #4: af6705528e9c: Download complete Step #4: 2707ad88823d: Download complete Step #4: 4e1005e0a6aa: Verifying Checksum Step #4: 4e1005e0a6aa: Download complete Step #4: 118105242bd8: Verifying Checksum Step #4: 118105242bd8: Download complete Step #4: 2aa39f787b87: Verifying Checksum Step #4: 2aa39f787b87: Download complete Step #4: d3f87be3762e: Verifying Checksum Step #4: d3f87be3762e: Download complete Step #4: 6fd806021fc2: Download complete Step #4: 9d856dc172cd: Verifying Checksum Step #4: 9d856dc172cd: Download complete Step #4: 233e05621483: Verifying Checksum Step #4: 233e05621483: Download complete Step #4: a987fc666fa1: Verifying Checksum Step #4: a987fc666fa1: Download complete Step #4: 0d3facbb2d8c: Download complete Step #4: aa9066b95eb6: Download complete Step #4: ff11ed875e6f: Verifying Checksum Step #4: ff11ed875e6f: Download complete Step #4: 33f6a6d38c7e: Verifying Checksum Step #4: 33f6a6d38c7e: Download complete Step #4: 5ecd2cf410de: Download complete Step #4: 702a45c3ae33: Verifying Checksum Step #4: 702a45c3ae33: Download complete Step #4: df6fed191aed: Verifying Checksum Step #4: df6fed191aed: Download complete Step #4: 8ae501891266: Pull complete Step #4: 3058f8e90c86: Pull complete Step #4: c377fa4fb781: Pull complete Step #4: 2336eb300fb9: Pull complete Step #4: 09429854c898: Pull complete Step #4: 71af8faf61ed: Pull complete Step #4: 687fd097ee80: Pull complete Step #4: 7f1e63401161: Pull complete Step #4: cf8b5802c762: Pull complete Step #4: 0e6dab0925eb: Pull complete Step #4: f4bced45a7b2: Pull complete Step #4: 2707ad88823d: Pull complete Step #4: af6705528e9c: Pull complete Step #4: 4e1005e0a6aa: Pull complete Step #4: 118105242bd8: Pull complete Step #4: 2aa39f787b87: Pull complete Step #4: d3f87be3762e: Pull complete Step #4: 6fd806021fc2: Pull complete Step #4: 9d856dc172cd: Pull complete Step #4: a987fc666fa1: Pull complete Step #4: 233e05621483: Pull complete Step #4: 0d3facbb2d8c: Pull complete Step #4: aa9066b95eb6: Pull complete Step #4: ff11ed875e6f: Pull complete Step #4: 33f6a6d38c7e: Pull complete Step #4: 5ecd2cf410de: Pull complete Step #4: 702a45c3ae33: Pull complete Step #4: df6fed191aed: Pull complete Step #4: Digest: sha256:c14f2415c900600181b57d8093e730eca5852792378c243bf284a9be0b760f40 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> e17bfed5df09 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool cmake patchelf libbz2-dev zlib1g-dev libjson-c-dev build-essential python wget Step #4: ---> Running in e067694c74a4 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (378 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: patchelf is already the newest version (0.10-2build1). Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: autotools-dev bzip2-doc cmake-data file libarchive13 libicu66 libjson-c4 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib Step #4: libpython2.7-minimal libpython2.7-stdlib librhash0 libsigsegv2 libuv1 Step #4: libxml2 m4 mime-support python2 python2-minimal python2.7 python2.7-minimal Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc python2-doc Step #4: python-tk python2.7-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bzip2-doc cmake cmake-data file libarchive13 Step #4: libbz2-dev libicu66 libjson-c-dev libjson-c4 libjsoncpp1 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib librhash0 libsigsegv2 libtool libuv1 libxml2 m4 Step #4: mime-support python-is-python2 python2 python2-minimal python2.7 Step #4: python2.7-minimal zlib1g-dev Step #4: 0 upgraded, 33 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 21.4 MB of archives. Step #4: After this operation, 96.1 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 bzip2-doc all 1.0.8-2 [501 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libbz2-dev amd64 1.0.8-2 [30.2 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c-dev amd64 0.13.1+dfsg-7ubuntu0.3 [46.9 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 21.4 MB in 2s (11.3 MB/s) Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18169 files and directories currently installed.) Step #4: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../04-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libjson-c4:amd64. Step #4: Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #4: Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../07-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../08-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../09-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../10-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../11-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../12-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package bzip2-doc. Step #4: Preparing to unpack .../13-bzip2-doc_1.0.8-2_all.deb ... Step #4: Unpacking bzip2-doc (1.0.8-2) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../14-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../15-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../16-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../17-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../18-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libbz2-dev:amd64. Step #4: Preparing to unpack .../19-libbz2-dev_1.0.8-2_amd64.deb ... Step #4: Unpacking libbz2-dev:amd64 (1.0.8-2) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../21-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../22-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package python-is-python2. Step #4: Preparing to unpack .../23-python-is-python2_2.7.17-4_all.deb ... Step #4: Unpacking python-is-python2 (2.7.17-4) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../24-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libjson-c-dev:amd64. Step #4: Preparing to unpack .../25-libjson-c-dev_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #4: Unpacking libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Setting up bzip2-doc (1.0.8-2) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libbz2-dev:amd64 (1.0.8-2) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.7) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up python-is-python2 (2.7.17-4) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container e067694c74a4 Step #4: ---> f3980b3f232f Step #4: Step 3/5 : RUN git clone --depth 1 --recurse-submodules --shallow-submodules https://github.com/rnpgp/rnp.git rnp Step #4: ---> Running in 27b3053c434e Step #4: Cloning into 'rnp'... Step #4: Submodule 'src/libsexpp' (https://github.com/rnpgp/sexpp.git) registered for path 'src/libsexpp' Step #4: Cloning into '/src/rnp/src/libsexpp'... Step #4: Submodule path 'src/libsexpp': checked out 'c641a2f36520bab783657a58650d9fda548b9dec' Step #4: Removing intermediate container 27b3053c434e Step #4: ---> 54cc9915470f Step #4: Step 4/5 : WORKDIR $SRC Step #4: ---> Running in 441b78f0bd1c Step #4: Removing intermediate container 441b78f0bd1c Step #4: ---> 082e3864d8f2 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 407923c74179 Step #4: Successfully built 407923c74179 Step #4: Successfully tagged gcr.io/oss-fuzz/rnp:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/rnp Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filefyieBN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/rnp/.git Step #5 - "srcmap": + GIT_DIR=/src/rnp Step #5 - "srcmap": + cd /src/rnp Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/rnpgp/rnp.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=884b52bc3cc2bf1728c6e950ab8b4e1f812db76a Step #5 - "srcmap": + jq_inplace /tmp/filefyieBN '."/src/rnp" = { type: "git", url: "https://github.com/rnpgp/rnp.git", rev: "884b52bc3cc2bf1728c6e950ab8b4e1f812db76a" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filetdaInd Step #5 - "srcmap": + cat /tmp/filefyieBN Step #5 - "srcmap": + jq '."/src/rnp" = { type: "git", url: "https://github.com/rnpgp/rnp.git", rev: "884b52bc3cc2bf1728c6e950ab8b4e1f812db76a" }' Step #5 - "srcmap": + mv /tmp/filetdaInd /tmp/filefyieBN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filefyieBN Step #5 - "srcmap": + rm /tmp/filefyieBN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/rnp": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/rnpgp/rnp.git", Step #5 - "srcmap": "rev": "884b52bc3cc2bf1728c6e950ab8b4e1f812db76a" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 54% Reading package lists... 54% Reading package lists... 55% Reading package lists... 56% Reading package lists... 56% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 768 B/1546 B 50%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 1828 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 1s (501 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21504 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 18.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 103.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 86.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 129.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 81.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 155.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 129.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.2 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 91.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 140.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 43.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 132.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 227.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 146.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.8/12.8 MB 132.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 84.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 129.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/574.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 574.3/574.3 kB 36.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 133.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.6/9.6 MB 140.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 35.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 147.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 75.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=efeaa3a50513f607f09a00cba91ae33245d889a189f00cd53ba25e15dc799f30 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-87vovi4y/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.286 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.902 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.902 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-add-userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.903 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-validate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.903 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.904 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.904 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.904 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.904 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.905 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.905 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-g23.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.905 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.905 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/partial-length.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.906 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/log-switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.906 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cipher_cxx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.906 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.906 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.907 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.907 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.907 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.907 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/oss-fuzz-25489.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.908 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.908 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/utils-hex2bin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.908 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key-prop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.909 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/pqc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.909 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.909 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.909 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.910 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.910 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/exportkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.910 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-store-search.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.910 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/rng-randomness.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.911 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/user-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.911 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-protect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.911 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.911 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/pipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.911 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/support.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.911 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.912 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/large-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.912 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.912 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.912 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.913 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/data/test_key_validity/case5/generate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.913 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1115.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.913 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/generatekey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.913 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1030.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.914 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/load-g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.914 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/issues/1171.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.914 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/large-mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.914 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-unlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.914 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.914 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.915 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.915 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/streams.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.915 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.915 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.916 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/s2k-iterations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.916 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.916 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-uid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.916 INFO analysis - extract_tests_from_directories: /src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.916 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.917 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.917 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/key-grip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.917 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/utils-rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:47.917 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/compare-files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:06:48.003 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/cmake/Modules/findopensslfeatures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rekey/rnp_key_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/repgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/repgp/repgp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/rnp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/rnp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/include/rnp/rnp_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/file-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/getoptwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/str-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/str-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/time-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/time-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/common/uniwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/defaults.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/ffi-priv-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/fingerprint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/json-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/json-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/key_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/keygen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/keygen.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/pass-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/pass-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/pgp-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/pgp-key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sec_profile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sec_profile.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sig_subpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/sig_subpacket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/backend_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/backend_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/botan_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/cipher_ossl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dl_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dl_ossl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/dsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec_curves.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ec_ossl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdh_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ecdsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/eddsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/eddsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/eddsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/elgamal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/elgamal_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/exdsa_ecdhkem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_crc24.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_crc24.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_ossl.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_sha1cd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hash_sha1cd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/hkdf_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kmac_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/kyber_ecdh_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mem_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/mpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/ossl_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rng_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/rsa_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/s2k.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/s2k.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/s2k_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/signatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/signatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sm2_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sphincsplus.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/symmetric_ossl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/x25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/x25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/ubc_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/lib/crypto/sha1cd/ubc_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/g23_sexp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/kbx_blob.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_g10.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/key_store_pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-armor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-armor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-def.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-dump.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/stream-write.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/v2_seipd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/librepgp/v2_seipd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp-error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp-public.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/ext-key-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-char-defs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/src/sexp-simple-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/include/sexp-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/compare-files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/fficli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/fficli.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnpcfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnp/rnpcpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/rnpkeys.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/rnpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/rnpkeys/tui.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/cipher_cxx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/cli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/exportkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-enc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-key-prop.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-key-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi-uid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyimport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_keyring_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_sigimport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/fuzz_verify_detached.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/generatekey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-add-userid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-grip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-protect.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-store-search.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-unlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/key-validate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/large-mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/large-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-g23.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/load-pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/log-switch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/partial-length.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/pipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/pqc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/rng-randomness.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/rnp_tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/s2k-iterations.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/streams.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/support.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/user-prefs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/utils-hex2bin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/utils-rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/test_key_validity/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/test_key_validity/case5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/data/test_key_validity/case5/generate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/1030.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/1115.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/1171.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/rnp/src/tests/issues/oss-fuzz-25489.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 3,954,714 bytes received 5,498 bytes 7,920,424.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 3,934,813 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + wget -qO- https://botan.randombit.net/releases/Botan-3.4.0.tar.xz Step #6 - "compile-libfuzzer-introspector-x86_64": + tar xJ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd Botan-3.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ tr '\n' , Step #6 - "compile-libfuzzer-introspector-x86_64": + BOTAN_MODULES=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac, Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure.py --prefix=/usr --cc-bin=clang++ '--cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' --unsafe-fuzzer-mode --with-fuzzer-lib=FuzzingEngine --minimized-build --disable-modules=locking_allocator --enable-modules=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac, Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: ./configure.py invoked with options "--prefix=/usr --cc-bin=clang++ --cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g --unsafe-fuzzer-mode --with-fuzzer-lib=FuzzingEngine --minimized-build --disable-modules=locking_allocator --enable-modules=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac," Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Configuring to build Botan 3.4.0 (revision git:afd43c536ff96e85d45837caa6f99125483c160a) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Python version: "3.10.14 (main, Jan 21 2025, 03:17:48) [Clang 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd78" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Implicit --ar-command=llvm-ar due to environment variable AR Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Implicit --cxxflags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g due to environment variable CXXFLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Autodetected platform information: OS="Linux" machine="x86_64" proc="x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Guessing target OS is linux (use --os to set) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Guessing target processor is a x86_64 (use --cpu to set) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Found sphinx-build (use --without-sphinx to disable) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Using /etc/ssl/certs/ca-certificates.crt as system certificate store Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Auto-detected compiler version clang 18.1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Auto-detected compiler arch x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Target is clang:18.1-linux-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Assuming target x86_64 is little endian Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (disabled by user): locking_allocator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (incompatible CPU): aes_armv8 aes_power8 sha1_armv8 sha2_32_armv8 sha2_64_armv8 shacal2_armv8 sm4_armv8 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (incompatible OS): certstor_system_macos certstor_system_windows commoncrypto win32_stats Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (not requested): adler32 aes_crystals_xof aes_ni aes_vperm argon2 argon2_avx2 argon2_ssse3 argon2fmt aria asio base32 base58 bcrypt bcrypt_pbkdf blake2 blake2mac blake2s cascade ccm certstor_flatfile certstor_sql certstor_sqlite3 certstor_system chacha chacha20poly1305 chacha_avx2 chacha_avx512 chacha_rng chacha_simd32 comb4p compression crc32 cryptobox curve448 dh dilithium_aes dlies dyn_load ec_h2c ecgdsa ecies eckcdsa ed448 eme_oaep eme_raw emsa_x931 fd_unix filters fpe_fe1 frodokem frodokem_aes frodokem_common gcm getentropy ghash ghash_cpu ghash_vperm gmac gost_28147 gost_3410 gost_3411 hotp http_util idea_sse2 iso9796 kdf1 kdf1_iso18033 keccak keccak_perm_bmi2 kuznyechik kyber_90s lion mce md4 mem_pool noekeon noekeon_simd ofb par_hash passhash9 pbes2 pbkdf2 pkcs11 poly1305 prf_tls prf_x942 processor_rng psk_db rc4 rdseed rfc6979 roughtime salsa20 scrypt seed serpent serpent_avx2 serpent_avx512 serpent_simd sessions_sql sessions_sqlite3 sha1_sse2 sha1_x86 sha2_32_bmi2 sha2_32_x86 sha2_64_bmi2 shacal2 shacal2_avx2 shacal2_simd shacal2_x86 shake_cipher simd simd_avx2 simd_avx512 siphash siv skein socket sodium sp800_108 sp800_56c srp6 streebog thread_utils threefish_512 tls tls12 tls13 tls13_pqc tls_cbc tss uuid whirlpool x448 x509 x919_mac xmd xmss xts zfec zfec_sse2 zfec_vperm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Skipping (requires external dependency): boost bzip2 lzma sqlite3 tpm zlib Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Loading modules: aead aes asn1 auto_rng base base64 bigint block blowfish camellia cast128 cbc cfb checksum cmac cpuid crc24 cshake_xof ctr curve25519 des dilithium dilithium_common dl_algo dl_group dsa eax ec_group ecc_key ecdh ecdsa ed25519 elgamal eme_pkcs1 emsa_pkcs1 emsa_pssr emsa_raw entropy ffi hash hash_id hex hkdf hmac hmac_drbg idea kdf kdf2 keccak_perm keypair kmac kyber kyber_common mac md5 mdx_hash mgf1 mode_pad modes mp nist_keywrap numbertheory ocb pbkdf pem pgp_s2k pk_pad poly_dbl pubkey raw_hash rfc3394 rmd160 rng rsa sha1 sha2_32 sha2_64 sha3 shake shake_xof sm2 sm3 sm4 sp800_56a sphincsplus_common sphincsplus_sha2 sphincsplus_shake stateful_rng stream system_rng trunc_hash twofish utils xof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Using symlink to link files into build dir (use --link-method to change) Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Botan 3.4.0 (revision git:afd43c536ff96e85d45837caa6f99125483c160a) (release dated 20240408) build setup is complete Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Unsafe fuzzer mode is NOT SAFE FOR PRODUCTION Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_oid.cpp -o build/obj/lib/asn1_oid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_print.cpp -o build/obj/lib/asn1_print.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_str.cpp -o build/obj/lib/asn1_str.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_time.cpp -o build/obj/lib/asn1_time.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/ber_dec.cpp -o build/obj/lib/asn1_ber_dec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/der_enc.cpp -o build/obj/lib/asn1_der_enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oid_map.cpp -o build/obj/lib/asn1_oid_map.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oid_maps.cpp -o build/obj/lib/asn1_oid_maps.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oids.cpp -o build/obj/lib/asn1_oids.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/pss_params.cpp -o build/obj/lib/asn1_pss_params.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/buf_comp.cpp -o build/obj/lib/base_buf_comp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/sym_algo.cpp -o build/obj/lib/base_sym_algo.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/symkey.cpp -o build/obj/lib/base_symkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/aes/aes.cpp -o build/obj/lib/block_aes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/block_cipher.cpp -o build/obj/lib/block_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/blowfish/blowfish.cpp -o build/obj/lib/block_blowfish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/camellia/camellia.cpp -o build/obj/lib/block_camellia.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/cast128/cast128.cpp -o build/obj/lib/block_cast128.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/des/des.cpp -o build/obj/lib/block_des.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/idea/idea.cpp -o build/obj/lib/block_idea.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/sm4/sm4.cpp -o build/obj/lib/block_sm4.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/twofish/twofish.cpp -o build/obj/lib/block_twofish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/twofish/twofish_tab.cpp -o build/obj/lib/block_twofish_tab.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/codec/base64/base64.cpp -o build/obj/lib/codec_base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/codec/hex/hex.cpp -o build/obj/lib/codec_hex.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/entropy/entropy_srcs.cpp -o build/obj/lib/entropy_srcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi.cpp -o build/obj/lib/ffi.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_block.cpp -o build/obj/lib/ffi_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_cert.cpp -o build/obj/lib/ffi_cert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_cipher.cpp -o build/obj/lib/ffi_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_fpe.cpp -o build/obj/lib/ffi_fpe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_hash.cpp -o build/obj/lib/ffi_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_hotp.cpp -o build/obj/lib/ffi_hotp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_kdf.cpp -o build/obj/lib/ffi_kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_keywrap.cpp -o build/obj/lib/ffi_keywrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_mac.cpp -o build/obj/lib/ffi_mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_mp.cpp -o build/obj/lib/ffi_mp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pk_op.cpp -o build/obj/lib/ffi_pk_op.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pkey.cpp -o build/obj/lib/ffi_pkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pkey_algs.cpp -o build/obj/lib/ffi_pkey_algs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_rng.cpp -o build/obj/lib/ffi_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_srp6.cpp -o build/obj/lib/ffi_srp6.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_totp.cpp -o build/obj/lib/ffi_totp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_zfec.cpp -o build/obj/lib/ffi_zfec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/checksum/crc24/crc24.cpp -o build/obj/lib/hash_checksum_crc24.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/hash.cpp -o build/obj/lib/hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/md5/md5.cpp -o build/obj/lib/hash_md5.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/rmd160/rmd160.cpp -o build/obj/lib/hash_rmd160.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha1/sha1.cpp -o build/obj/lib/hash_sha1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha2_32/sha2_32.cpp -o build/obj/lib/hash_sha2_32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha2_64/sha2_64.cpp -o build/obj/lib/hash_sha2_64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha3/sha3.cpp -o build/obj/lib/hash_sha3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/shake/shake.cpp -o build/obj/lib/hash_shake.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sm3/sm3.cpp -o build/obj/lib/hash_sm3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/trunc_hash/trunc_hash.cpp -o build/obj/lib/hash_trunc_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/hkdf/hkdf.cpp -o build/obj/lib/kdf_hkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/kdf.cpp -o build/obj/lib/kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/kdf2/kdf2.cpp -o build/obj/lib/kdf_kdf2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/sp800_56a/sp800_56a.cpp -o build/obj/lib/kdf_sp800_56a.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/cmac/cmac.cpp -o build/obj/lib/mac_cmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/hmac/hmac.cpp -o build/obj/lib/mac_hmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/kmac/kmac.cpp -o build/obj/lib/mac_kmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/mac.cpp -o build/obj/lib/mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_code.cpp -o build/obj/lib/math_bigint_big_code.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_io.cpp -o build/obj/lib/math_bigint_big_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_ops2.cpp -o build/obj/lib/math_bigint_big_ops2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_ops3.cpp -o build/obj/lib/math_bigint_big_ops3.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_rand.cpp -o build/obj/lib/math_bigint_big_rand.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/bigint.cpp -o build/obj/lib/math_bigint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/divide.cpp -o build/obj/lib/math_bigint_divide.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_comba.cpp -o build/obj/lib/math_mp_comba.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_karat.cpp -o build/obj/lib/math_mp_karat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_monty.cpp -o build/obj/lib/math_mp_monty.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_monty_n.cpp -o build/obj/lib/math_mp_monty_n.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/dsa_gen.cpp -o build/obj/lib/math_numbertheory_dsa_gen.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/make_prm.cpp -o build/obj/lib/math_numbertheory_make_prm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/mod_inv.cpp -o build/obj/lib/math_numbertheory_mod_inv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/monty.cpp -o build/obj/lib/math_numbertheory_monty.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/monty_exp.cpp -o build/obj/lib/math_numbertheory_monty_exp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/nistp_redc.cpp -o build/obj/lib/math_numbertheory_nistp_redc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/numthry.cpp -o build/obj/lib/math_numbertheory_numthry.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/primality.cpp -o build/obj/lib/math_numbertheory_primality.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/primes.cpp -o build/obj/lib/math_numbertheory_primes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/reducer.cpp -o build/obj/lib/math_numbertheory_reducer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/misc/nist_keywrap/nist_keywrap.cpp -o build/obj/lib/misc_nist_keywrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/misc/rfc3394/rfc3394.cpp -o build/obj/lib/misc_rfc3394.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/aead.cpp -o build/obj/lib/modes_aead.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/eax/eax.cpp -o build/obj/lib/modes_aead_eax.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/ocb/ocb.cpp -o build/obj/lib/modes_aead_ocb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cbc/cbc.cpp -o build/obj/lib/modes_cbc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cfb/cfb.cpp -o build/obj/lib/modes_cfb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cipher_mode.cpp -o build/obj/lib/modes_cipher_mode.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/mode_pad/mode_pad.cpp -o build/obj/lib/modes_mode_pad.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pbkdf.cpp -o build/obj/lib/pbkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp -o build/obj/lib/pbkdf_pgp_s2k.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pgp_s2k/rfc4880.cpp -o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pwdhash.cpp -o build/obj/lib/pbkdf_pwdhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/permutations/keccak_perm/keccak_helpers.cpp -o build/obj/lib/permutations_keccak_perm_keccak_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/permutations/keccak_perm/keccak_perm.cpp -o build/obj/lib/permutations_keccak_perm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/eme.cpp -o build/obj/lib/pk_pad_eme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp -o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa.cpp -o build/obj/lib/pk_pad_emsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp -o build/obj/lib/pk_pad_emsa_pkcs1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_pssr/pssr.cpp -o build/obj/lib/pk_pad_emsa_pssr_pssr.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_raw/emsa_raw.cpp -o build/obj/lib/pk_pad_emsa_raw.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/hash_id/hash_id.cpp -o build/obj/lib/pk_pad_hash_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/mgf1/mgf1.cpp -o build/obj/lib/pk_pad_mgf1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/raw_hash/raw_hash.cpp -o build/obj/lib/pk_pad_raw_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/blinding.cpp -o build/obj/lib/pubkey_blinding.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/curve25519/curve25519.cpp -o build/obj/lib/pubkey_curve25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/curve25519/donna.cpp -o build/obj/lib/pubkey_curve25519_donna.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_algo/dl_scheme.cpp -o build/obj/lib/pubkey_dl_algo_dl_scheme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_group/dl_group.cpp -o build/obj/lib/pubkey_dl_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_group/dl_named.cpp -o build/obj/lib/pubkey_dl_group_dl_named.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dsa/dsa.cpp -o build/obj/lib/pubkey_dsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/curve_gfp.cpp -o build/obj/lib/pubkey_ec_group_curve_gfp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_group.cpp -o build/obj/lib/pubkey_ec_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_named.cpp -o build/obj/lib/pubkey_ec_group_ec_named.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_point.cpp -o build/obj/lib/pubkey_ec_group_ec_point.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/point_mul.cpp -o build/obj/lib/pubkey_ec_group_point_mul.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecc_key/ecc_key.cpp -o build/obj/lib/pubkey_ecc_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecdh/ecdh.cpp -o build/obj/lib/pubkey_ecdh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecdsa/ecdsa.cpp -o build/obj/lib/pubkey_ecdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519.cpp -o build/obj/lib/pubkey_ed25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519_fe.cpp -o build/obj/lib/pubkey_ed25519_fe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519_key.cpp -o build/obj/lib/pubkey_ed25519_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ge.cpp -o build/obj/lib/pubkey_ed25519_ge.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/sc_muladd.cpp -o build/obj/lib/pubkey_ed25519_sc_muladd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/sc_reduce.cpp -o build/obj/lib/pubkey_ed25519_sc_reduce.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/elgamal/elgamal.cpp -o build/obj/lib/pubkey_elgamal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/keypair/keypair.cpp -o build/obj/lib/pubkey_keypair.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/kyber/kyber_common/kyber.cpp -o build/obj/lib/pubkey_kyber_common_kyber.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pem/pem.cpp -o build/obj/lib/pubkey_pem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_algs.cpp -o build/obj/lib/pubkey_pk_algs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_keys.cpp -o build/obj/lib/pubkey_pk_keys.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_ops.cpp -o build/obj/lib/pubkey_pk_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pkcs8.cpp -o build/obj/lib/pubkey_pkcs8.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pubkey.cpp -o build/obj/lib/pubkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/rsa/rsa.cpp -o build/obj/lib/pubkey_rsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sm2/sm2.cpp -o build/obj/lib/pubkey_sm2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sm2/sm2_enc.cpp -o build/obj/lib/pubkey_sm2_enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp -o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/workfactor.cpp -o build/obj/lib/pubkey_workfactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/x509_key.cpp -o build/obj/lib/pubkey_x509_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/auto_rng/auto_rng.cpp -o build/obj/lib/rng_auto_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/hmac_drbg/hmac_drbg.cpp -o build/obj/lib/rng_hmac_drbg.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/rng.cpp -o build/obj/lib/rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/stateful_rng/stateful_rng.cpp -o build/obj/lib/rng_stateful_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/system_rng/system_rng.cpp -o build/obj/lib/rng_system_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/stream/ctr/ctr.cpp -o build/obj/lib/stream_ctr.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/stream/stream_cipher.cpp -o build/obj/lib/stream_cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/allocator.cpp -o build/obj/lib/utils_allocator.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/assert.cpp -o build/obj/lib/utils_assert.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/calendar.cpp -o build/obj/lib/utils_calendar.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/charset.cpp -o build/obj/lib/utils_charset.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid.cpp -o build/obj/lib/utils_cpuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_aarch64.cpp -o build/obj/lib/utils_cpuid_aarch64.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_arm32.cpp -o build/obj/lib/utils_cpuid_arm32.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_ppc.cpp -o build/obj/lib/utils_cpuid_ppc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_x86.cpp -o build/obj/lib/utils_cpuid_x86.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/ct_utils.cpp -o build/obj/lib/utils_ct_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/data_src.cpp -o build/obj/lib/utils_data_src.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/exceptn.cpp -o build/obj/lib/utils_exceptn.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/filesystem.cpp -o build/obj/lib/utils_filesystem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/mem_ops.cpp -o build/obj/lib/utils_mem_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/os_utils.cpp -o build/obj/lib/utils_os_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/parsing.cpp -o build/obj/lib/utils_parsing.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/poly_dbl/poly_dbl.cpp -o build/obj/lib/utils_poly_dbl.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/prefetch.cpp -o build/obj/lib/utils_prefetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/read_cfg.cpp -o build/obj/lib/utils_read_cfg.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/read_kv.cpp -o build/obj/lib/utils_read_kv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/scan_name.cpp -o build/obj/lib/utils_scan_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/timer.cpp -o build/obj/lib/utils_timer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/version.cpp -o build/obj/lib/utils_version.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/cshake_xof/cshake_xof.cpp -o build/obj/lib/xof_cshake_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/shake_xof/shake_xof.cpp -o build/obj/lib/xof_shake_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/xof.cpp -o build/obj/lib/xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/python3" "src/scripts/build_docs.py" --build-dir="build" Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/argon2.cpp -o build/obj/cli/argon2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/asn1.cpp -o build/obj/cli/asn1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/bcrypt.cpp -o build/obj/cli/bcrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cc_enc.cpp -o build/obj/cli/cc_enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Starting sphinx-build -q -c ./src/configs/sphinx -j auto -W --keep-going -b html ./doc build/docs/handbook Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cipher.cpp -o build/obj/cli/cipher.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cli.cpp -o build/obj/cli/cli.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cli_rng.cpp -o build/obj/cli/cli_rng.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/codec.cpp -o build/obj/cli/codec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/compress.cpp -o build/obj/cli/compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/entropy.cpp -o build/obj/cli/entropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/hash.cpp -o build/obj/cli/hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": Ignoring ImportError and using old theme Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/hmac.cpp -o build/obj/cli/hmac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/main.cpp -o build/obj/cli/main.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/math.cpp -o build/obj/cli/math.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pbkdf.cpp -o build/obj/cli/pbkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pk_crypt.cpp -o build/obj/cli/pk_crypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/psk.cpp -o build/obj/cli/psk.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pubkey.cpp -o build/obj/cli/pubkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/roughtime.cpp -o build/obj/cli/roughtime.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/sandbox.cpp -o build/obj/cli/sandbox.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/speed.cpp -o build/obj/cli/speed.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/timing_tests.cpp -o build/obj/cli/timing_tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_client.cpp -o build/obj/cli/tls_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_http_server.cpp -o build/obj/cli/tls_http_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_proxy.cpp -o build/obj/cli/tls_proxy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_server.cpp -o build/obj/cli/tls_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_utils.cpp -o build/obj/cli/tls_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tss.cpp -o build/obj/cli/tss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/utils.cpp -o build/obj/cli/utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/x509.cpp -o build/obj/cli/x509.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/zfec.cpp -o build/obj/cli/zfec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/main.cpp -o build/obj/test/main.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_reporter.cpp -o build/obj/test/runner_test_reporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_runner.cpp -o build/obj/test/runner_test_runner.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_stdout_reporter.cpp -o build/obj/test/runner_test_stdout_reporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_xml_reporter.cpp -o build/obj/test/runner_test_xml_reporter.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_aead.cpp -o build/obj/test/test_aead.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_asn1.cpp -o build/obj/test/test_asn1.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_bigint.cpp -o build/obj/test/test_bigint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_block.cpp -o build/obj/test/test_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_blowfish.cpp -o build/obj/test/test_blowfish.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_bufcomp.cpp -o build/obj/test/test_bufcomp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_c25519.cpp -o build/obj/test/test_c25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor.cpp -o build/obj/test/test_certstor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_flatfile.cpp -o build/obj/test/test_certstor_flatfile.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_system.cpp -o build/obj/test/test_certstor_system.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_utils.cpp -o build/obj/test/test_certstor_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_codec.cpp -o build/obj/test/test_codec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_compression.cpp -o build/obj/test/test_compression.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_cryptobox.cpp -o build/obj/test/test_cryptobox.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dh.cpp -o build/obj/test/test_dh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dilithium.cpp -o build/obj/test/test_dilithium.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dl_group.cpp -o build/obj/test/test_dl_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dlies.cpp -o build/obj/test/test_dlies.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dsa.cpp -o build/obj/test/test_dsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ec_group.cpp -o build/obj/test/test_ec_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecc_h2c.cpp -o build/obj/test/test_ecc_h2c.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecc_pointmul.cpp -o build/obj/test/test_ecc_pointmul.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecdh.cpp -o build/obj/test/test_ecdh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecdsa.cpp -o build/obj/test/test_ecdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecgdsa.cpp -o build/obj/test/test_ecgdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecies.cpp -o build/obj/test/test_ecies.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_eckcdsa.cpp -o build/obj/test/test_eckcdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ed25519.cpp -o build/obj/test/test_ed25519.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ed448.cpp -o build/obj/test/test_ed448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_elgamal.cpp -o build/obj/test/test_elgamal.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_entropy.cpp -o build/obj/test/test_entropy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ffi.cpp -o build/obj/test/test_ffi.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_filters.cpp -o build/obj/test/test_filters.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_fpe.cpp -o build/obj/test/test_fpe.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_frodokem.cpp -o build/obj/test/test_frodokem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_gf2m.cpp -o build/obj/test/test_gf2m.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_gost_3410.cpp -o build/obj/test/test_gost_3410.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_hash.cpp -o build/obj/test/test_hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_hash_id.cpp -o build/obj/test/test_hash_id.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_kdf.cpp -o build/obj/test/test_kdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_keccak_helpers.cpp -o build/obj/test/test_keccak_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_keywrap.cpp -o build/obj/test/test_keywrap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_kyber.cpp -o build/obj/test/test_kyber.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mac.cpp -o build/obj/test/test_mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mceliece.cpp -o build/obj/test/test_mceliece.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_modes.cpp -o build/obj/test/test_modes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mp.cpp -o build/obj/test/test_mp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_name_constraint.cpp -o build/obj/test/test_name_constraint.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ocb.cpp -o build/obj/test/test_ocb.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ocsp.cpp -o build/obj/test/test_ocsp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_octetstring.cpp -o build/obj/test/test_octetstring.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_oid.cpp -o build/obj/test/test_oid.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_os_utils.cpp -o build/obj/test/test_os_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_otp.cpp -o build/obj/test/test_otp.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pad.cpp -o build/obj/test/test_pad.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_passhash.cpp -o build/obj/test/test_passhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pbkdf.cpp -o build/obj/test/test_pbkdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pem.cpp -o build/obj/test/test_pem.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pk_pad.cpp -o build/obj/test/test_pk_pad.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pkcs11_high_level.cpp -o build/obj/test/test_pkcs11_high_level.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pkcs11_low_level.cpp -o build/obj/test/test_pkcs11_low_level.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_psk_db.cpp -o build/obj/test/test_psk_db.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pubkey.cpp -o build/obj/test/test_pubkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rfc6979.cpp -o build/obj/test/test_rfc6979.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rng_behavior.cpp -o build/obj/test/test_rng_behavior.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rng_kat.cpp -o build/obj/test/test_rng_kat.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rngs.cpp -o build/obj/test/test_rngs.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_roughtime.cpp -o build/obj/test/test_roughtime.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rsa.cpp -o build/obj/test/test_rsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -c src/tests/test_simd.cpp -o build/obj/test/test_simd.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_siv.cpp -o build/obj/test/test_siv.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sm2.cpp -o build/obj/test/test_sm2.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sodium.cpp -o build/obj/test/test_sodium.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus.cpp -o build/obj/test/test_sphincsplus.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_fors.cpp -o build/obj/test/test_sphincsplus_fors.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_utils.cpp -o build/obj/test/test_sphincsplus_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_wots.cpp -o build/obj/test/test_sphincsplus_wots.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_srp6.cpp -o build/obj/test/test_srp6.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_stream.cpp -o build/obj/test/test_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_strong_type.cpp -o build/obj/test/test_strong_type.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tests.cpp -o build/obj/test/test_tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_thread_utils.cpp -o build/obj/test/test_thread_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls.cpp -o build/obj/test/test_tls.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_cipher_state.cpp -o build/obj/test/test_tls_cipher_state.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_layer_13.cpp -o build/obj/test/test_tls_handshake_layer_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_state_13.cpp -o build/obj/test/test_tls_handshake_state_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_transitions.cpp -o build/obj/test/test_tls_handshake_transitions.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_hybrid_kem_key.cpp -o build/obj/test/test_tls_hybrid_kem_key.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_messages.cpp -o build/obj/test/test_tls_messages.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_record_layer_13.cpp -o build/obj/test/test_tls_record_layer_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_rfc8448.cpp -o build/obj/test/test_tls_rfc8448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_session_manager.cpp -o build/obj/test/test_tls_session_manager.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_signature_scheme.cpp -o build/obj/test/test_tls_signature_scheme.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_stream_integration.cpp -o build/obj/test/test_tls_stream_integration.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_transcript_hash_13.cpp -o build/obj/test/test_tls_transcript_hash_13.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tpm.cpp -o build/obj/test/test_tpm.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tss.cpp -o build/obj/test/test_tss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_uri.cpp -o build/obj/test/test_uri.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_utils.cpp -o build/obj/test/test_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_utils_buffer.cpp -o build/obj/test/test_utils_buffer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_workfactor.cpp -o build/obj/test/test_workfactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x448.cpp -o build/obj/test/test_x448.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x509_dn.cpp -o build/obj/test/test_x509_dn.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x509_path.cpp -o build/obj/test/test_x509_path.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_xmss.cpp -o build/obj/test/test_xmss.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_xof.cpp -o build/obj/test/test_xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_zfec.cpp -o build/obj/test/test_zfec.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/tests.cpp -o build/obj/test/tests.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_asio_stream.cpp -o build/obj/test/unit_asio_stream.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_ecdh.cpp -o build/obj/test/unit_ecdh.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_ecdsa.cpp -o build/obj/test/unit_ecdsa.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_tls.cpp -o build/obj/test/unit_tls.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_tls_policy.cpp -o build/obj/test/unit_tls_policy.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_x509.cpp -o build/obj/test/unit_x509.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar crs libbotan-3.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_idea.o build/obj/lib/block_sm4.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/entropy_srcs.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash.o build/obj/lib/hash_md5.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_sm3.o build/obj/lib/hash_trunc_hash.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/mac_cmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_ctr.o build/obj/lib/stream_cipher.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_timer.o build/obj/lib/utils_version.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -shared -fPIC -Wl,-soname,libbotan-3.so.4 -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_idea.o build/obj/lib/block_sm4.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/entropy_srcs.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash.o build/obj/lib/hash_md5.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_sm3.o build/obj/lib/hash_trunc_hash.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/mac_cmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_ctr.o build/obj/lib/stream_cipher.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_timer.o build/obj/lib/utils_version.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o -o libbotan-3.so.4 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:32 : Logging next yaml tile to /src/allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": cd . && ln -fs libbotan-3.so.4 libbotan-3.so Step #6 - "compile-libfuzzer-introspector-x86_64": cd . && ln -fs libbotan-3.so.4 libbotan-3.so.4.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g build/obj/cli/argon2.o build/obj/cli/asn1.o build/obj/cli/bcrypt.o build/obj/cli/cc_enc.o build/obj/cli/cipher.o build/obj/cli/cli.o build/obj/cli/cli_rng.o build/obj/cli/codec.o build/obj/cli/compress.o build/obj/cli/entropy.o build/obj/cli/hash.o build/obj/cli/hmac.o build/obj/cli/main.o build/obj/cli/math.o build/obj/cli/pbkdf.o build/obj/cli/pk_crypt.o build/obj/cli/psk.o build/obj/cli/pubkey.o build/obj/cli/roughtime.o build/obj/cli/sandbox.o build/obj/cli/speed.o build/obj/cli/timing_tests.o build/obj/cli/tls_client.o build/obj/cli/tls_http_server.o build/obj/cli/tls_proxy.o build/obj/cli/tls_server.o build/obj/cli/tls_utils.o build/obj/cli/tss.o build/obj/cli/utils.o build/obj/cli/x509.o build/obj/cli/zfec.o -L. -lbotan-3 -o botan Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g build/obj/test/main.o build/obj/test/runner_test_reporter.o build/obj/test/runner_test_runner.o build/obj/test/runner_test_stdout_reporter.o build/obj/test/runner_test_xml_reporter.o build/obj/test/test_aead.o build/obj/test/test_asn1.o build/obj/test/test_bigint.o build/obj/test/test_block.o build/obj/test/test_blowfish.o build/obj/test/test_bufcomp.o build/obj/test/test_c25519.o build/obj/test/test_certstor.o build/obj/test/test_certstor_flatfile.o build/obj/test/test_certstor_system.o build/obj/test/test_certstor_utils.o build/obj/test/test_codec.o build/obj/test/test_compression.o build/obj/test/test_cryptobox.o build/obj/test/test_dh.o build/obj/test/test_dilithium.o build/obj/test/test_dl_group.o build/obj/test/test_dlies.o build/obj/test/test_dsa.o build/obj/test/test_ec_group.o build/obj/test/test_ecc_h2c.o build/obj/test/test_ecc_pointmul.o build/obj/test/test_ecdh.o build/obj/test/test_ecdsa.o build/obj/test/test_ecgdsa.o build/obj/test/test_ecies.o build/obj/test/test_eckcdsa.o build/obj/test/test_ed25519.o build/obj/test/test_ed448.o build/obj/test/test_elgamal.o build/obj/test/test_entropy.o build/obj/test/test_ffi.o build/obj/test/test_filters.o build/obj/test/test_fpe.o build/obj/test/test_frodokem.o build/obj/test/test_gf2m.o build/obj/test/test_gost_3410.o build/obj/test/test_hash.o build/obj/test/test_hash_id.o build/obj/test/test_kdf.o build/obj/test/test_keccak_helpers.o build/obj/test/test_keywrap.o build/obj/test/test_kyber.o build/obj/test/test_mac.o build/obj/test/test_mceliece.o build/obj/test/test_modes.o build/obj/test/test_mp.o build/obj/test/test_name_constraint.o build/obj/test/test_ocb.o build/obj/test/test_ocsp.o build/obj/test/test_octetstring.o build/obj/test/test_oid.o build/obj/test/test_os_utils.o build/obj/test/test_otp.o build/obj/test/test_pad.o build/obj/test/test_passhash.o build/obj/test/test_pbkdf.o build/obj/test/test_pem.o build/obj/test/test_pk_pad.o build/obj/test/test_pkcs11_high_level.o build/obj/test/test_pkcs11_low_level.o build/obj/test/test_psk_db.o build/obj/test/test_pubkey.o build/obj/test/test_rfc6979.o build/obj/test/test_rng_behavior.o build/obj/test/test_rng_kat.o build/obj/test/test_rngs.o build/obj/test/test_roughtime.o build/obj/test/test_rsa.o build/obj/test/test_simd.o build/obj/test/test_siv.o build/obj/test/test_sm2.o build/obj/test/test_sodium.o build/obj/test/test_sphincsplus.o build/obj/test/test_sphincsplus_fors.o build/obj/test/test_sphincsplus_utils.o build/obj/test/test_sphincsplus_wots.o build/obj/test/test_srp6.o build/obj/test/test_stream.o build/obj/test/test_strong_type.o build/obj/test/test_tests.o build/obj/test/test_thread_utils.o build/obj/test/test_tls.o build/obj/test/test_tls_cipher_state.o build/obj/test/test_tls_handshake_layer_13.o build/obj/test/test_tls_handshake_state_13.o build/obj/test/test_tls_handshake_transitions.o build/obj/test/test_tls_hybrid_kem_key.o build/obj/test/test_tls_messages.o build/obj/test/test_tls_record_layer_13.o build/obj/test/test_tls_rfc8448.o build/obj/test/test_tls_session_manager.o build/obj/test/test_tls_signature_scheme.o build/obj/test/test_tls_stream_integration.o build/obj/test/test_tls_transcript_hash_13.o build/obj/test/test_tpm.o build/obj/test/test_tss.o build/obj/test/test_uri.o build/obj/test/test_utils.o build/obj/test/test_utils_buffer.o build/obj/test/test_workfactor.o build/obj/test/test_x448.o build/obj/test/test_x509_dn.o build/obj/test/test_x509_path.o build/obj/test/test_xmss.o build/obj/test/test_xof.o build/obj/test/test_zfec.o build/obj/test/tests.o build/obj/test/unit_asio_stream.o build/obj/test/unit_ecdh.o build/obj/test/unit_ecdsa.o build/obj/test/unit_tls.o build/obj/test/unit_tls_policy.o build/obj/test/unit_x509.o -L. -lbotan-3 -o botan-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Main function filename: /src/Botan-3.4.0/src/cli/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:51 : Logging next yaml tile to /src/allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Main function filename: /src/Botan-3.4.0/src/tests/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:57 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/python3" "src/scripts/install.py" --build-dir="build" Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: Botan 3.4.0 installation to /usr complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir fuzzing_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/rnp/src/tests/data Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -type f -print0 Step #6 - "compile-libfuzzer-introspector-x86_64": + xargs -0 -I bob -- cp bob /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir rnp-build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd rnp-build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DENABLE_SANITIZERS=0 -DENABLE_FUZZERS=1 -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_LINK_EXECUTABLE=clang++ -o ' -DCMAKE_INSTALL_PREFIX=/usr -DBUILD_SHARED_LIBS=on -DBUILD_TESTING=off -DENABLE_PQC=on -DENABLE_CRYPTO_REFRESH=on -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON /src/rnp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found version.txt with 0.17.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found no annotated tags. Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION: 0.17.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_NCOMMITS: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_GIT_REV: 884b52b Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_IS_DIRTY: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_COMMIT_TIMESTAMP: 1736162456 Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_SUFFIX: +git20250121.884b52b Step #6 - "compile-libfuzzer-introspector-x86_64": -- RNP_VERSION_FULL: 0.17.1+git20250121.884b52b Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at cmake/Modules/AdocMan.cmake:51 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": AsciiDoc processor not found, man pages will not be generated. Install Step #6 - "compile-libfuzzer-introspector-x86_64": asciidoctor or use the CMAKE_PROGRAM_PATH variable. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:198 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Botan: /usr/lib/libbotan-3.so (found suitable version "3.4.0", minimum required is "2.14.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found version.txt with 0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found annotated tag v0.9.0-0-gc641a2f Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION: 0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_NCOMMITS: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_GIT_REV: c641a2f Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_IS_DIRTY: FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_COMMIT_TIMESTAMP: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_MAJOR_VERSION: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_SUFFIX: Step #6 - "compile-libfuzzer-introspector-x86_64": -- SEXPP_VERSION_FULL: 0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building STATIC library Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building Release configuration Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found BZip2: /usr/lib/x86_64-linux-gnu/libbz2.so (found version "1.0.8") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BZ2_bzCompressInit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BZ2_bzCompressInit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found JSON-C: /usr/lib/x86_64-linux-gnu/libjson-c.so (found suitable version "0.13.1", minimum required is "0.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include limits.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/cdefs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/cdefs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/wait.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdtemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdtemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkstemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkstemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for O_BINARY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for O_BINARY - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _O_BINARY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _O_BINARY - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _tempnam Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _tempnam - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BIGINT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BIGINT - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_FFI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_FFI - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HEX_CODEC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HEX_CODEC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_PGP_S2K Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_PGP_S2K - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BLOCK_CIPHER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BLOCK_CIPHER - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AES - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CAMELLIA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CAMELLIA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DES - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MODE_CBC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MODE_CBC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MODE_CFB Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MODE_CFB - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AUTO_RNG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AUTO_RNG - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AUTO_SEEDING_RNG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AUTO_SEEDING_RNG - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HMAC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HMAC_DRBG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HMAC_DRBG - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CRC24 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CRC24 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HASH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HASH - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MD5 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_MD5 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA1 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA2_32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA2_32 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA2_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA2_64 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SHA3 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DL_GROUP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DL_GROUP - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECC_GROUP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECC_GROUP - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECC_PUBLIC_KEY_CRYPTO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECC_PUBLIC_KEY_CRYPTO - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_PUBLIC_KEY_CRYPTO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_PUBLIC_KEY_CRYPTO - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CURVE_25519 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CURVE_25519 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DSA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DSA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECDH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECDH - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECDSA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ECDSA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ED25519 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ED25519 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ELGAMAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_ELGAMAL - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RSA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RSA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EME_PKCS1v15 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EME_PKCS1v15 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EMSA_PKCS1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EMSA_PKCS1 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EMSA_RAW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_EMSA_RAW - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KDF_BASE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KDF_BASE - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RFC3394_KEYWRAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RFC3394_KEYWRAP - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SP800_56A Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SP800_56A - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DL_SCHEME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DL_SCHEME - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RAW_HASH_FN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RAW_HASH_FN - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM3 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SM4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AEAD_EAX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AEAD_EAX - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AEAD_OCB Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_AEAD_OCB - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_TWOFISH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_TWOFISH - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_IDEA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_IDEA - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HKDF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_HKDF - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KMAC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KMAC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DILITHIUM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_DILITHIUM - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KYBER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_KYBER - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHA2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHA2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHAKE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHAKE - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BLOWFISH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_BLOWFISH - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CAST_128 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_CAST_128 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RIPEMD_160 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for BOTAN_HAS_RIPEMD_160 - found Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at src/lib/CMakeLists.txt:479 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": One or more experimental features are enabled. Use it on your own risk. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (7.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/rnp-build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/rnp -B/src/rnp-build --check-build-system CMakeFiles/Makefile.cmake 0 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/rnp-build/CMakeFiles /src/rnp-build//CMakeFiles/progress.marks Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/Makefile2 all Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/libsexpp/CMakeFiles/sexpp.dir/build.make src/libsexpp/CMakeFiles/sexpp.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/common/CMakeFiles/rnp-common.dir/build.make src/common/CMakeFiles/rnp-common.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/libsexpp /src/rnp-build /src/rnp-build/src/libsexpp /src/rnp-build/src/libsexpp/CMakeFiles/sexpp.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/common /src/rnp-build /src/rnp-build/src/common /src/rnp-build/src/common/CMakeFiles/rnp-common.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/libsexpp/CMakeFiles/sexpp.dir/build.make src/libsexpp/CMakeFiles/sexpp.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/common/CMakeFiles/rnp-common.dir/build.make src/common/CMakeFiles/rnp-common.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-input.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-output.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/common/CMakeFiles/rnp-common.dir/str-utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-object.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-input.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-input.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-input.cpp.o -c /src/rnp/src/libsexpp/src/sexp-input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-output.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-output.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-output.cpp.o -c /src/rnp/src/libsexpp/src/sexp-output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/str-utils.cpp.o -MF CMakeFiles/rnp-common.dir/str-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/str-utils.cpp.o -c /src/rnp/src/common/str-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object src/common/CMakeFiles/rnp-common.dir/file-utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object src/common/CMakeFiles/rnp-common.dir/time-utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-error.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-object.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-object.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-object.cpp.o -c /src/rnp/src/libsexpp/src/sexp-object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/time-utils.cpp.o -MF CMakeFiles/rnp-common.dir/time-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/time-utils.cpp.o -c /src/rnp/src/common/time-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o -c /src/rnp/src/libsexpp/src/sexp-simple-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/file-utils.cpp.o -MF CMakeFiles/rnp-common.dir/file-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/file-utils.cpp.o -c /src/rnp/src/common/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o -c /src/rnp/src/libsexpp/src/sexp-char-defs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-error.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-error.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-error.cpp.o -c /src/rnp/src/libsexpp/src/sexp-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o -c /src/rnp/src/libsexpp/src/sexp-depth-manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o -MF CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o.d -o CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o -c /src/rnp/src/libsexpp/src/ext-key-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target rnp-common Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Linking CXX static library libsexpp.a Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/cmake -P CMakeFiles/sexpp.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/sexpp.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libsexpp.a "CMakeFiles/sexpp.dir/src/sexp-input.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-output.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-object.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-error.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o" "CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o" Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libsexpp.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Built target sexpp Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp-obj.dir/build.make src/lib/CMakeFiles/librnp-obj.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp-obj.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp-obj.dir/build.make src/lib/CMakeFiles/librnp-obj.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o -c /src/rnp/src/librepgp/stream-armor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o -c /src/rnp/src/librepgp/stream-common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o -c /src/rnp/src/librepgp/stream-ctx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o -c /src/rnp/src/librepgp/stream-dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o -c /src/rnp/src/librepgp/stream-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o -c /src/rnp/src/librepgp/stream-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o -c /src/rnp/src/librepgp/stream-parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o -c /src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o -c /src/rnp/src/librepgp/stream-write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o -c /src/rnp/src/librepgp/v2_seipd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o -c /src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o -c /src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o -c /src/rnp/src/librekey/key_store_pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o -c /src/rnp/src/lib/crypto/dsa_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o -c /src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o -c /src/rnp/src/lib/crypto/dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o -c /src/rnp/src/lib/crypto/ec_curves.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o -c /src/rnp/src/lib/crypto/ec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o -c /src/rnp/src/lib/crypto/ecdh_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o -c /src/rnp/src/lib/crypto/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o -c /src/rnp/src/lib/crypto/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o -c /src/rnp/src/lib/crypto/eddsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o -c /src/rnp/src/lib/crypto/hash_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o -c /src/rnp/src/lib/crypto/elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o -c /src/rnp/src/lib/crypto/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF[ 32%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": iles/librnp-obj.dir/crypto/mpi.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o -c /src/rnp/src/lib/crypto/mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o -c /src/rnp/src/lib/crypto/rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o -c /src/rnp/src/lib/crypto/rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o -c /src/rnp/src/lib/crypto/s2k.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o -c /src/rnp/src/lib/crypto/symmetric_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o -c /src/rnp/src/lib/crypto/symmetric.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o -c /src/rnp/src/lib/crypto/signatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/dsa.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | RNP_LOG("Too large MPI."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/dsa.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o -c /src/rnp/src/lib/crypto/mem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:93:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | RNP_LOG("Unsupported symmetric algorithm %d", alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:93:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/elgamal.cpp:34: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13:/src/rnp/src/lib/crypto/symmetric.cpp:113:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 113 | RNP_LOG("buffer too small"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:113:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 81 | RNP_LOG("Too large MPI."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((f/src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": d), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \In file included from /src/rnp/src/lib/crypto/elgamal.cpp:34: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'99 |  RNP_LOG("botan_mp_num_bits failed."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # (void) fpridefinntf(e __(SOURCE_PATH_fFILE__ d), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE_(_, __LINE__); \__ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~FILE__ + S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_PATH_SIZE/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defi + 3 ne/* __SOURC reE_PATH_FILE__ (__FILmEo_v_ +e "sr SOURCE_PATH_SIZE + 3 /* rec" *mov/) Step #6 - "compile-libfuzzer-introspector-x86_64": e "src" *|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:127:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 127 | RNP_LOG("unsupported AEAD alg %d", (int) aalg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:127:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:153:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 153 | RNP_LOG("Block cipher '%s' not available", cipher_name); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:153:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:160:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 160 | RNP_LOG("Failure setting key on block cipher object"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:160:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/eddsa.cpp:32: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | RNP_LOG("Too large MPI."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:226:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 226 | RNP_LOG("cipher %s is not availableIn file included from /src/rnp/src/lib/crypto/eddsa.cpp:32: Step #6 - "compile-libfuzzer-introspector-x86_64": ", c/src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": iph e99r | _ n a m e ) RNP_LOG("botan_mp_num_bits failed."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defin 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr,e RNP_LOG(...) RNP_LOG_FD(st __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: derr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (v (vooidi)d )f prifnptrfi((fndtf)(,( f"d[)%,s( )" [%%ss:(%)d ]% s":,% d_]_ f"u,n c____f,u n_c__S_O,U RC_E__SPOAUTRHC_EF_IPLAET_H__,F I_L_EL_I_NE,_ __)_;L I\NE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ); ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40: /src/rnp/src/lib/logging.h:note: 61:expanded from macro '__SOURCE_PATH_FILE__'40 Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #d:e fine __SOnote: URexpanded from macro '__SOURCE_PATH_FILE__'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ PAT61H | _#FdIeLfEi_n_e (____SFOIULREC_E__P A+T HS_OFILUER_C_E_ P(__FILAET_H__ SIZE + 3+ SOURCE_PA /* remove "srcTH_"S IZ*E/ )+ 3 Step #6 - "compile-libfuzzer-introspector-x86_64": / *| r ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": move "src" */)/src/rnp/src/lib/crypto/symmetric.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 226| :9 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/crypto/botan_utils.hpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 99 :1372: | #denote: fiuse array indexing to silence this warningne Step #6 - "compile-libfuzzer-introspector-x86_64": RN/src/rnp/src/lib/logging.hP:_72LO:22G:( ...note: ) expanded from macro 'RNP_LOG'RNP Step #6 - "compile-libfuzzer-introspector-x86_64": _ LO72 | #define G_FD(RsNtPd_eLrOrG(., _._.V)A _RANRPG_SL_O_G)_F Step #6 - "compile-libfuzzer-introspector-x86_64": D (| st ^d Step #6 - "compile-libfuzzer-introspector-x86_64": err,/src/rnp/src/lib/logging.h :_67_:V57A:_ ARnote: GSexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": )  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67(:v57oi:d ) fnote: prexpanded from macro 'RNP_LOG_FD'intf( Step #6 - "compile-libfuzzer-introspector-x86_64": ( fd)67, | " [ % s ( ) %(sv:o%idd]) "f,p r__func__intf((fd), ," [_%_sS(O)U R%CsE:_%PAdT]H _"F,I L_E__f_u,nc__, __ LI_N_ES_O_U)R;C E\_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE_/src/rnp/src/lib/logging.h_:,61 :_40_:L INEnote: __expanded from macro '__SOURCE_PATH_FILE__'); Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #de/src/rnp/src/lib/logging.hf:i61n:e40 :_ _SOnote: URexpanded from macro '__SOURCE_PATH_FILE__'CE_ Step #6 - "compile-libfuzzer-introspector-x86_64": P ATH61_ | F#IdLeEf_i_n e( ____FSIOLUER_C_E _+P ASTOHU_RFCIEL_PAET_H__ S(I_Z_EFI L+E 3_ _/ *+ rSeOmUoRvCeE _"PsArTcH"_ *S/I)Z Step #6 - "compile-libfuzzer-introspector-x86_64": | E ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/ecdsa.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | RNP_LOG("Too large MPI."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RN/src/rnp/src/lib/crypto/symmetric.cpp:231:P9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": _ 231LOG(...) RNP_LOG_FD(stderr, _ | _VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_/src/rnp/src/lib/logging.hLOG("failed to se:67t key:57: "note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22:fd), "[%s() %s:%d] note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_", __func__, __SOURCE_PATH_FILE__, __LINE__); L\ Step #6 - "compile-libfuzzer-introspector-x86_64": OG_F|  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": D(stderr, __VA_/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS__) 61 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | #define _/src/rnp/src/lib/logging.h:67_SOURCE_PATH_FILE__ (__F:57: ILE__ + SOURCE_Pnote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": ATH _SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fpri/src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ntf((fd/src/rnp/src/lib/logging.h:72:),22: note:  "[%s(expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": ) 72 | #define RNP_LOG(...) RNP %s:%_LOd] "G_, __func__,FD(std __SOUerr, __VA_ARGRCE_PATH_FS__)IL Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": E__, __LINE_/src/rnp/src/lib/logging.h:67:57_); \: note: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | (void) fprintf/src/rnp/src/lib/logging.h:61:40: ((fd), "[%s() %s:%d] ", __funcnote: expanded from macro '__SOURCE_PATH_FILE__'__, __ Step #6 - "compile-libfuzzer-introspector-x86_64": S 61 | #OUdefine _R_SCE_PATHOURCE_PATH_FILE__F_ (__FIILE__, __LINELE____ +); \ S Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_PAT/src/rnp/src/lib/logging.h:61:40: H_SIZE note: expanded from macro '__SOURCE_PATH_FILE__'+ 3 /* Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __ remSOovURCEe _PATH_FILE__"src (" */)__FILE__ + SO Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_SIZ/src/rnp/src/lib/crypto/symmetric.cpp:231:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": E /src/rnp/src/lib/logging.h:72:22: note: + 3 /* expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defreine RNPmove "s_LOG(.rc" */..) RN) Step #6 - "compile-libfuzzer-introspector-x86_64": | P_L ^ Step #6 - "compile-libfuzzer-introspector-x86_64": OG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintfIn file included from /src/rnp/src/lib/crypto/ecdsa.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:((fd), "[99:13: %s() %warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]s:%d] ", __f Step #6 - "compile-libfuzzer-introspector-x86_64": u 99 | nc__, __ SOURCE_PATH_ RNP_LOG("botFILE__an_m, p_num_bits failed."); Step #6 - "compile-libfuzzer-introspector-x86_64": | __LINE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/lib/logging.h:72:22: _); \ Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: | expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __S#define RNP_LOGO(...) RNP_LOG_URCEFD(s_PtdATH_FILE__ (__Ferr, ILE____VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": +/src/rnp/src/lib/logging.h: SOUR67:57: CE_PATHnote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": _ 67SIZE + | 3 / (v* oid) fremove p"srintf((fd), "[%s() %s:%d] ", __funrcc_"_ ,* __SOURC/) Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FI/src/rnp/src/lib/crypto/symmetric.cppL:E236_:_9 :( __Fwarning: ILE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_ Step #6 - "compile-libfuzzer-introspector-x86_64": + SO236U | R C E _ P A T H _RSNIPZ_EL O+G (3" f/a*i lreedm otvoe g"ets rucp"d a*t/e) g Step #6 - "compile-libfuzzer-introspector-x86_64": r a| nu ~~~~~~~~~^~~~~~~~~~~~~~~~~~l Step #6 - "compile-libfuzzer-introspector-x86_64": arity"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/crypto/botan_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": :99:13:/src/rnp/src/lib/logging.h :72:note: 22:use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':72 Step #6 - "compile-libfuzzer-introspector-x86_64": : 22: 72 | #note: defiexpanded from macro 'RNP_LOG'ne Step #6 - "compile-libfuzzer-introspector-x86_64": R NP72_L | O#dGe(f.i.n.e) RRNNPP__LLOOG_FD(stderr, __VG(...) RNPA__LAORGG_S_F_D)(s Step #6 - "compile-libfuzzer-introspector-x86_64": t d| er ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": r,/src/rnp/src/lib/logging.h :_67_:V57A_:A RGSnote: __) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": vo id67) | f p r(ivnotifd()( ffd), "[%s() %s:printf((fd), "[%s() %s:%d] ", __func__, __SOURCE_P%d] ", __funAcT_H__,F I_L_ES_OURC_E,_ P_A_TLHI_NFEI_L_E)_;_ ,\ Step #6 - "compile-libfuzzer-introspector-x86_64": __ L| IN ^E Step #6 - "compile-libfuzzer-introspector-x86_64": __);/src/rnp/src/lib/logging.h :\61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40 :|  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61:6140 | :# defnote: inexpanded from macro '__SOURCE_PATH_FILE__'e Step #6 - "compile-libfuzzer-introspector-x86_64": _ _SOU61R | #CdEe_fPiAnTeH __F_ISLOEU_R_C E(__P_AFTIHL_EF_I_L E+_ _S O(U_R_CEF_IPLAET__H _+S ISZOEU R+C E3_ P/A*T Hr_eSmIoZvEe +" s3r c/"* *r/e)mo Step #6 - "compile-libfuzzer-introspector-x86_64": v e| " ^s Step #6 - "compile-libfuzzer-introspector-x86_64": rc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:236:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:260:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 260 | RNP_LOG("aead wrong update len"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define/src/rnp/src/lib/crypto/ecdsa.cpp:41:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 41 | RNP_LOG(" RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:260:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATunknown curve"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE/src/rnp/src/lib/crypto/ecdsa.cpp:41:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": __, __LINE__72 | #define RNP_L); \ Step #6 - "compile-libfuzzer-introspector-x86_64": OG(...)|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h:61 (vo:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCid) fprintf((fd), "[%s(E_PATH_FILE__ (__FILE__ + SOURCE_PA) %s:%d] ", TH_SIZE_ + 3 /* remove "s_func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_rc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:267:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 267 | PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG("aead update failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/crypto/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :45:9: /src/rnp/src/lib/logging.h:72warning: :22:adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: expanded from macro 'RNP_LOG'45 | Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # RNdPe_fLiOnGe( "RNP_FLaOiGl(e.d. .to )l oRaNdP _pLuObGl_iFcD (ksetyd:e r%r0,2 __VxA"_,A RkGeSy_d_a)ta Step #6 - "compile-libfuzzer-introspector-x86_64": . p| .m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": i[0])/src/rnp/src/lib/logging.h;:67 Step #6 - "compile-libfuzzer-introspector-x86_64": : 57| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :72:6722 | :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": ( voi72d | )# dfepfriinnet fR(N(Pf_dL)O,G (".[.%.s)( )R N%Ps_:L%OdG]_ F"D,( s_t_dfeurnrc,_ __,_ V_A__SAORUGRSC_E__)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__,/src/rnp/src/lib/logging.h :_67_:L57:I NE_note: _)expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": ; \67 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   (v/src/rnp/src/lib/logging.ho:i61d:)40 :f prinote: ntexpanded from macro '__SOURCE_PATH_FILE__'f( Step #6 - "compile-libfuzzer-introspector-x86_64": ( fd)61, | #"d[e%fsi(n)e %_s_:S%OdU]R C"E,_ P_A_TfHu_nFcI_L_E,__ ( ____FSIOLUER_C_E _+P ASTOHU_RFCIEL_EPA_T_H,_ S_I_ZLEI N+E _3_ )/;* \re Step #6 - "compile-libfuzzer-introspector-x86_64": m o| ve ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": "src"/src/rnp/src/lib/logging.h :*61/:)40: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PAT/src/rnp/src/lib/crypto/symmetric.cppH:_267F:I9L:E __ note: (_use array indexing to silence this warning_FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE_/src/rnp/src/lib/logging.h_: +72 :S22O:U RCEnote: _Pexpanded from macro 'RNP_LOG'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _SI72Z | E# d+e f3i n/e* RNPr_eLmOoGv(e. .".s)r cR"N P*_/L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| D( ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": tderr, __VA_ARGS__)/src/rnp/src/lib/crypto/ecdsa.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 45 :| 9: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.huse array indexing to silence this warning:67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57:/src/rnp/src/lib/logging.h :72:note: 22: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG'67 Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 | # d e f i(nveo iRdN)P _fLpOrGi(n.t.f.()( fRdN)P,_ L"O[G%_sF(D)( s%tsd:e%rdr], "_,_ V_A__fAuRnGcS___)_ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^S Step #6 - "compile-libfuzzer-introspector-x86_64": OURC/src/rnp/src/lib/logging.hE_:P67A:T57:H _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , __67L | I N E _ _ ) ; \(v Step #6 - "compile-libfuzzer-introspector-x86_64": o i| d) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fpri/src/rnp/src/lib/logging.hn:t61f:(40(:f d), note: "[expanded from macro '__SOURCE_PATH_FILE__'%s Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | (#)d e%fsi:n%de] _"_,S O_U_RfCuEn_cP_A_T,H __F_ISLOEU_R_C E(__P_AFTIHL_EF_I_L E+_ _S,O U_R_CLEI_NPEA_T_H)_;S I\ZE Step #6 - "compile-libfuzzer-introspector-x86_64": +| 3 ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /* re/src/rnp/src/lib/logging.hm:o61v:e40 :" srcnote: " expanded from macro '__SOURCE_PATH_FILE__'*/ Step #6 - "compile-libfuzzer-introspector-x86_64": )  Step #6 - "compile-libfuzzer-introspector-x86_64": 61| | # ^d Step #6 - "compile-libfuzzer-introspector-x86_64": efine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove /src/rnp/src/lib/crypto/symmetric.cpp":s272r:c9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 272 | RNP_LOG("wrong aead usage: %zu vs %zu, len is %zu", outwr, inread, len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:272:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:301:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 301 | RNP_LOG("aead finish failed: %d", res); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:301:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | " */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:59:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | RNP_LOG("failed to load ecdsa public key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:59:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:79:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 79 | RNP_LOG("Can't load private key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:79:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:146:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | RNP_LOG("Can't load private key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:146:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57[ 38%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF iles/librnp-obj.dir/crypto/cipher.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o -c /src/rnp/src/lib/crypto/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:162:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 162 | RNP_LOG("Signing failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/crypto/symmetric.cpp72: | 307#:d13e:f inewarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_L O307G | ( . . . ) R N P _ L O GR_NFPD_(LsOtGd(e"rwrr,o n_g_ VdAe_cArRGySp_t_ )ae Step #6 - "compile-libfuzzer-introspector-x86_64": a d| f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": nish us/src/rnp/src/lib/logging.ha:g67e:"57):;  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | /src/rnp/src/lib/logging.h : 72 : 22 :  (note: voexpanded from macro 'RNP_LOG'id Step #6 - "compile-libfuzzer-introspector-x86_64": ) fp r72i | n#tdfe(f(ifnde) ,R N"P[_%LsO(G)( .%.s.:)% dR]N P"_,L O_G__fFuDn(cs_t_d,e r_r_,S O_U_RVCAE__APRAGTSH___F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE_/src/rnp/src/lib/logging.h_:)67;: 57\: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61(:v40o:i d) note: fpexpanded from macro '__SOURCE_PATH_FILE__'ri Step #6 - "compile-libfuzzer-introspector-x86_64": n t61f | (#define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:162:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:/src/rnp/src/lib/crypto/ecdsa.cpp40::182 :9:note: expanded from macro '__SOURCE_PATH_FILE__'warning: Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # d182e | f i n e _ _ S ORUNRPC_EL_OPGA(T"Hu_nFkInLoEw_n_ c(u_r_vFeI"L)E;__ Step #6 - "compile-libfuzzer-introspector-x86_64": +| S ^~~~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_SI/src/rnp/src/lib/logging.hZ:E72 :+22 :3 /*note: rexpanded from macro 'RNP_LOG'em Step #6 - "compile-libfuzzer-introspector-x86_64": ove "sr c72" | #*d/e)fi Step #6 - "compile-libfuzzer-introspector-x86_64": n e| R ~~~~~~~~~^~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/lib/crypto/symmetric.cpp:note: 307:expanded from macro 'RNP_LOG_FD'13: Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22 : (vonote: idexpanded from macro 'RNP_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": fprint f72( | (#fdde)f,i n"e[ %RsN(P)_ L%OsG:(%.d.]. )" ,R N_P__fLuOnGc__F_D,( s_t_dSeOrUrRCE_PATH_FILE__,, ____VLAI_NAER_G_S)_;_ )\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::6157::40 : note: note: expanded from macro 'RNP_LOG_FD'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 6761 | | # d e f i n e (_v_oSiOdU)R CfEp_rPiAnTtHf_(F(IfLdE)_,_ "([_%_sF(I)L E%_s_: %+d ]S O"U,R C_E__fPuAnTcH___S,I Z_E_ S+O U3R C/E*_ PrAeTmHo_vFeI L"Es_r_c," _*_/L)IN Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _) ~~~~~~~~~^~~~~~~~~~~~~~~~~~; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SO/src/rnp/src/lib/crypto/ecdsa.cppU:R182C:E9_:P ATHnote: _Fuse array indexing to silence this warningIL Step #6 - "compile-libfuzzer-introspector-x86_64": E__/src/rnp/src/lib/logging.h :(72_:_22F:I LE_note: _ expanded from macro 'RNP_LOG'+ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_PATH_SI Z72E | #+d e3f i/n*e rReNmPo_vLeO G"(s.r.c.") *R/N)P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G_ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": D(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:315:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 315 | RNP_LOG("aead finish failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:315:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:320:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 320 | RNP_LOG("wrong encrypt aead finish usage"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:320:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o -c /src/rnp/src/lib/crypto/cipher_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:49:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | RNP_LOG("out of memory"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:49:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:65:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 65 | RNP_LOG("out of memory"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:65:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:83:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 83 | RNP_LOGcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o -c /src/rnp/src/lib/crypto/sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ("wrong q order"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:83:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:96:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | RNP_LOG("out of memory"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:96:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:102:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | RNP_LOG("Can't load key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:102:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:118:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 118 | RNP_LOG("Signing has failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:118:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:142:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 142 | RNP_LOG("Wrong signature"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:142:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:152:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 152 | RNP_LOG("out of memory"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:152:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:158:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 158 | RNP_LOG("Wrong key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:158:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:168:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 168 | RNP_LOG("Can't create verifier"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:168:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:204:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | RNP_LOG("Wrong parameters"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LIcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o -c /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": NE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:204:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:213:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | RNP_LOG("Botan FFI call failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:213:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:218:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 218 | RNP_LOG("failed to copy mpi"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:218:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 9 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o -c /src/rnp/src/lib/crypto/ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:109:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 109 | RNP_LOG("Small subgroup detected. Order %zu", i); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:109:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:121:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 121 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:121:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:131:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 131 | RNP_LOG("Failed to load public key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:131:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:148:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 148 | RNP_LOG("Failed to create operation context"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:148:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:175:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 175 | RNP_LOG("empty secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:175:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:185:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 185 | RNP_LOG("Unsupported/wrong public key or encrypted data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:185:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:191:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 191 | RNP_LOG("Failed to load private key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:191:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:208:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 208 | RNP_LOG("Decryption failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOU[ 42%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATHcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o -c /src/rnp/src/lib/crypto/x25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:208:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:235:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 235 | RNP_LOG("Wrong parameters"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:235:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:239:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 239 | RNP_LOG("Failed to obtain public key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:239:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:251:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 251 | RNP_LOG("Botan FFI call failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:251:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash.cpp:58:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 58 | RNP_LOG("Error creating hash object for '%s'", name); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash.cpp:58:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/librepgp/stream-common.cpp:352:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 352 | RNP_LOG("cache allocation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:352:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__)/src/rnp/src/librepgp/stream-common.cpp:361:;9: \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: /src/rnp/src/lib/logging.h:61:40: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 361 | RNP_LOG("param allocation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:361:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/librepgp/stream-common.cpp:427:9: warning:  Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:153:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 153 | RNP_LOG("wrong base64 padding: %.*s", (int) padlen, pad); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:153:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:158:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 158 | RNP_LOG("wrong base64 padding length %zu.", padlen); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:158:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:162:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 162 | RNP_LOG("warning: extra data after the base64 stream."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:162:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __S/src/rnp/src/lib/crypto/hash.cpp:123:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": O 123 | RNP_LOG("Error creating CRC24 object");U Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": A/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'T Step #6 - "compile-libfuzzer-introspector-x86_64": H_F 72 | #defIiLnEe_ _R NP_LOG(...) RN(427 | RNP_LOG("can't stat '%s'", path); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": P/src/rnp/src/librepgp/stream-common.cpp:427:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() _%_FILE__ + SOURCE_PATH_SIZE + 3 /* rsem:o%vde] ""s,r c_"_ f*u/n)c__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64": _L ^O Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:248:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD/src/rnp/src/lib/logging.h(:s61t:d40e:r r, note: __expanded from macro '__SOURCE_PATH_FILE__'VA Step #6 - "compile-libfuzzer-introspector-x86_64": _ ARG61S | _#_d)ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATH_FILE__ (__FInote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": LE67_ | _ + S O U R C E(_vPoAiTdH)_ SfIpZrEi n+t f3( (/f*d )r,e m"o[v%es (")s r%cs": %*d/]) " Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^f Step #6 - "compile-libfuzzer-introspector-x86_64": un/src/rnp/src/librepgp/stream-common.cpp:433:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": c__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FIL433E_ | _ ( _ _ F I L ER_N_P _+L OSGO(U"RsCoEu_rPcAeT Hi_sS IdZiEr e+c t3o r/y*" )r;em Step #6 - "compile-libfuzzer-introspector-x86_64": o v| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": "src" */src/rnp/src/lib/logging.h/:)72: Step #6 - "compile-libfuzzer-introspector-x86_64": 22 :|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/crypto/hash.cpp:123:9: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LO Step #6 - "compile-libfuzzer-introspector-x86_64": G_F/src/rnp/src/lib/logging.hD(:s72t:d22e:r r, note: __expanded from macro 'RNP_LOG'VA Step #6 - "compile-libfuzzer-introspector-x86_64": _ ARGS__)72 | #d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| ine ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ RNP_LOG Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:(67.:.57.:) RNnote: P_expanded from macro 'RNP_LOG_FD'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G _FD67( | s t d e r r , _(_VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67void) fprintf((fd:)57,: "[%note: s248(expanded from macro 'RNP_LOG_FD') |  Step #6 - "compile-libfuzzer-introspector-x86_64": % s67 : | % d ] R N" ,P _ _L O_(Gfv(uo"niIcdn_)t_ e,fr pn_ra_ilSn OetUrfR(rCo(Erf_d"PA))T;,H _" Step #6 - "compile-libfuzzer-introspector-x86_64": F[ I%| LsE( ^~~~~~~~~~~~~~~~~~~~~~~~~_) Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,% s_/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:248:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:276:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 276 | RNP_LOG("Warning: CRC mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:276:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void)_LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:433:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:448:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 448 | RNP_LOG("caIn file included from /src/rnp/src/lib/crypto/rsa.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": n' 81 | t op fprintf((fd), "[%s() %s:%d] ", __funRcNPen _LOG("Too_' large MPI.%s'", path); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": "); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h:72::72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 22 72 | #define RNP_:L OG(note: ...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | (void) fprintf((fd), "[%s() %s:%d] ", __func__, _72_ | S#OURCE_PATH_FILE__, __LINdefE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": in/src/rnp/src/lib/logging.h:e 61:40: RNP_note: LOexpanded from macro '__SOURCE_PATH_FILE__'G( Step #6 - "compile-libfuzzer-introspector-x86_64": . .61. | )#define _ _SRONUPRCE_PATH__LFILE_OG_ (__FILE__ + SOURCE_PA_FTH_SIZE + 3D( /s*t dreermro,ve "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/lib/crypto/botan_utils.hpp:81:13: :57:note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #defnote: ine RNP_LOG(...) expanded from macro 'RNP_LOG_FD'RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: 67expanded from macro 'RNP_LOG_FD' |  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (v o(ivdo)i fprintf((fd)d, )" [f%psr() %s:%d] ", __ifunnc__,_ __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/rsa.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(/src/rnp/src/librepgp/v2_seipd.cpp.:.53.:)9 :R NP_warning: LOGadding 'int' to a string does not append to the string [-Wstring-plus-int]_F Step #6 - "compile-libfuzzer-introspector-x86_64": D(stderr ,53 | _ _ V A _ A R G SR_N_P)_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| (" ^o Step #6 - "compile-libfuzzer-introspector-x86_64": nly E/src/rnp/src/lib/logging.hA:X67 :a57n:d OCnote: B expanded from macro 'RNP_LOG_FD'is Step #6 - "compile-libfuzzer-introspector-x86_64": s u67p | p o r t e d f (void) fptrintff,(((f(df)od,r "v[2%) ,__ SSEOU s(I"P[R) %DCEs :p%adc]k ets"); Step #6 - "compile-libfuzzer-introspector-x86_64": "| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": %/src/rnp/src/lib/logging.h:72:22: __note: fuexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #denfc_Pine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": s/src/rnp/src/lib/logging.h:(61): 40%:s :%dnote: ] expanded from macro '__SOURCE_PATH_FILE__'" Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_F,I L_E___ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fun/src/rnp/src/librepgp/v2_seipd.cpp:53:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __SOUR_A_, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": c__, __SOURCE_PATH_FCE_PATH_FILE__, _I_LLINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": T/src/rnp/src/lib/logging.hH:_61F:I40L:E note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCEE__P_ATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __,_ L_I_NLEI_N_E)_;_ )\; Step #6 - "compile-libfuzzer-introspector-x86_64": \|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h61::6140::40 : note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6161 | | ##ddeeffiinnee ____SOSUORUCREC_EP_APTAHT_HF_IFLIEL_E__ _( _(__F_IFLIEL_E__ _+ +S OSOUURRCCEE__PPAA/src/rnp/src/lib/crypto/rsa.cpp:46:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": T46H | _ SRNP_LOG("out of memory")T;H Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RN_PS_ILZOEG(.IZE + 3 /* .+. )3 RNP_rLOG /*_FeD( smtodveerr "s, re__mVoAv_eArRG S"_s_c)" Step #6 - "compile-libfuzzer-introspector-x86_64": *| r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67": 57*: /note: )expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fpri/src/rnp/src/librepgp/stream-common.cppn:t448f((fd), "[%s() %s:%d] ", :__func__, __SOURCE_PA9TH_:FILE__, __LINE_ _); \note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  |  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/lib/logging.h:72note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defi:n22e: __SOUnote: RCE_expanded from macro 'RNP_LOG'PATH Step #6 - "compile-libfuzzer-introspector-x86_64": _FIL 72 | E#__/src/rnp/src/librepgp/stream-armor.cpp :(280__FILE__ + SOUdefRineCE:_9P:A TH_Swarning: I ZER N+P 3 /*adding 'int' to a string does not append to the string [-Wstring-plus-int] r Step #6 - "compile-libfuzzer-introspector-x86_64": emove "sr_c" *L/) Step #6 - "compile-libfuzzer-introspector-x86_64": | 280OG ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (...) R | RNP_LOG(NP_LOG_/src/rnp/src/lib/crypto/rsa.cpp:F46:"9: D(note: suse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": %s"/src/rnp/src/lib/logging.ht:72d:e22r: note: expanded from macro 'RNP_LOG'r Step #6 - "compile-libfuzzer-introspector-x86_64": ,72 | #defi,ne eR.NP_ LO_G(w...) _VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": R NP_LhOG_FDa(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": t()); Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: | expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fpri ntf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* ^ Step #6 - "compile-libfuzzer-introspector-x86_64": remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::5772:: note: 22: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6772 | | # d e f In file included from /src/rnp/src/lib/crypto/ecdh.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:/src/rnp/src/lib/crypto/rsa.cpp:60:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 60 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #definine RNP:_ 13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": RNP 81 | RNP_LOG("Too large MPI."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RN_LP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": OG(/src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": "out of memory"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: In file included from /src/rnp/src/lib/crypto/ecdh.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* r/src/rnp/src/lib/crypto/s2k.cpp:74:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": emo v74e | " s r cLeO G__(.S..)OURCE _RNPATH_P_FILLE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remoOG_/src/rnp/src/lib/crypto/ecdh.cpp:R83:9: warning: "vadding 'int' to a string does not append to the string [-Wstring-plus-int]e Step #6 - "compile-libfuzzer-introspector-x86_64": 83 | RNF P"s_rL c*O" */)/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": G("unknownN curve");P_LOG("s Step #6 - "compile-libfuzzer-introspector-x86_64": 2k fai|  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": led"); Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define | R ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": NP/src/rnp/src/lib/logging.h_:L72O:22: note: G(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:83:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:/src/rnp/src/lib/crypto/rsa.cpp :60:note: 9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": D 72 | #define( sRexpanded from macro 'RNP_LOG'tNdP Step #6 - "compile-libfuzzer-introspector-x86_64": e_L Or72G | rexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": , 61 | #d( _#define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/s2k.cpp:74:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:591:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | RNP_LOG("wrong function call"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:591:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": efine. __S.O.U)R CREN_PP_ALTOHG__FFIDL(Es_t_d e(r_r_,F I_L_EV_A__ A+R GSSO_U_R)CE_PATH_SIZE + 3 /* remov_e "sVrAc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | _ ^A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:13280 warning:s9 generated:. Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + /src/rnp/src/lib/crypto/ecdh.cppS:O97U:R9C:E _PAwarning: TH_adding 'int' to a string does not append to the string [-Wstring-plus-int]SI Step #6 - "compile-libfuzzer-introspector-x86_64": ZE + 3 /97* | r e m o vReN P"_sLrOcG"( "*F/a)il Step #6 - "compile-libfuzzer-introspector-x86_64": e d| t ^o Step #6 - "compile-libfuzzer-introspector-x86_64": load public key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE_/src/rnp/src/librepgp/stream-armor.cpp_: 313(:_17_:F ILEwarning: __ adding 'int' to a string does not append to the string [-Wstring-plus-int]+ Step #6 - "compile-libfuzzer-introspector-x86_64": SOU R313C | E _ P A T H _ S I Z E + 3 /* remove "srcR"N P*_/L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( "| %s ~~~~~~~~~^~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": , e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/crypto/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 9772: | 9#:d efinote: neuse array indexing to silence this warning R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_/src/rnp/src/lib/logging.hL:O72G:(22.:. .) note: RNexpanded from macro 'RNP_LOG'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG _72F | D#(dsetfdienrer ,R N_P__VLAO_GA(R.G.S._)_ )RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": _FD(/src/rnp/src/lib/logging.hs:t67d:e57r:r , _note: _Vexpanded from macro 'RNP_LOG_FD'A_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARG S67_ | _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (vo/src/rnp/src/lib/logging.hi:d67): 57f:p rinnote: tfexpanded from macro 'RNP_LOG_FD'(( Step #6 - "compile-libfuzzer-introspector-x86_64": fd) ,67 | " [ % s ( ) % s(:v%odi]d )" ,f p_r_ifnutnfc(_(_f,d )_,_ S"O[U%RsC(E)_ P%AsT:H%_dF]I L"E,_ __,_ f_u_nLcI_N_E,_ __)_;S O\UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FI/src/rnp/src/lib/logging.hL:E61_:_40,: __Lnote: INexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) ;61 | \#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": __SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ (__ F61I | L#Ed_e_f i+n eS O_U_RSCOURCE_PATH_FILE__ (__FILE__ + S/src/rnp/src/librepgp/stream-common.cppOURCE_PATH:_617S:I9Z:E + warning: 3 /adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 617 | RNP_LOG("allocation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__,/src/rnp/src/lib/crypto/s2k.cpp :_188_:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 188 |  /src/rnp/src/lib/logging.h RNP_LO:G67(:"57F:a ilenote: d expanded from macro 'RNP_LOG_FD'to hash data: Step #6 - "compile-libfuzzer-introspector-x86_64": %s", e67. | w hat()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'(v Step #6 - "compile-libfuzzer-introspector-x86_64": oi d72) | #fdperfiinntef (R(NP_Lfd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | O ^G Step #6 - "compile-libfuzzer-introspector-x86_64": (...)/src/rnp/src/lib/logging.h :R61N:P40_:L note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:94:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | RNP_LOG("failed to load key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:94:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:617:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:313:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:339:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 339 | RNP_LOG("premature end of armored input"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:339:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": * remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:361:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 361 | RNP_LOG("wrong base64 character 0x%02hhX", ch); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d/src/rnp/src/lib/crypto/ecdh.cppe:f112i:n5e: RNPwarning: _LOadding 'int' to a string does not append to the string [-Wstring-plus-int]G( Step #6 - "compile-libfuzzer-introspector-x86_64": ... )112 | R N P _ LRONGP__FLDO(Gs(t"dfearr, i_l_eVdA _tAoR GlSo_a_d) e Step #6 - "compile-libfuzzer-introspector-x86_64": c d| h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": ublic k/src/rnp/src/lib/logging.he:y67":)57;: Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :6772 | : 22 :   note:  expanded from macro 'RNP_LOG'(v Step #6 - "compile-libfuzzer-introspector-x86_64": oid )72 | f#pdreifnitnfe( (RfNdP)_,L O"G[(%.s.(.)) %RsN:P%_dL]O G"_,F D_(_sftudnecr_r_,, ____VSAO_UARRCGES__P_A)TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __, /src/rnp/src/lib/logging.h_:_67L:I57N:E __)note: ; expanded from macro 'RNP_LOG_FD'\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~67 Step #6 - "compile-libfuzzer-introspector-x86_64": |   /src/rnp/src/lib/logging.h : 61 :(40v:o id)note: fexpanded from macro '__SOURCE_PATH_FILE__'pr Step #6 - "compile-libfuzzer-introspector-x86_64": int f61( | (#fddef)i,n e" [_%_sS(O)U R%CsE:_%PdA]T H"_,F I_L_Ef_u_n c(____,F I_L_ES_O_U R+C ES_OPUARTCHE__FPIALTEH___S,I Z_E_ LINE_+_ )3; /\* Step #6 - "compile-libfuzzer-introspector-x86_64": r e| mo ^~~~~~~~~~~~~~~~~~~~v Step #6 - "compile-libfuzzer-introspector-x86_64": e "/src/rnp/src/lib/logging.hs:r61c:"40 :* /)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #define __SOURCE_PATH_FIL/src/rnp/src/librepgp/stream-armor.cppE:_361_: 17(:_ _FInote: LEuse array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": +/src/rnp/src/lib/logging.h :S72O:U22R:C E_Pnote: ATexpanded from macro 'RNP_LOG'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZE +72 | 3# d/e*f irneem oRvNeP _"LsOrGc(". .*./)) R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _L ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD(stderr, __/src/rnp/src/lib/crypto/ecdh.cppV:A112_:A5R:G S__note: )use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: 72expanded from macro 'RNP_LOG_FD' | # Step #6 - "compile-libfuzzer-introspector-x86_64": def i67n | e R N P _ L O G((v.o.i.d)) RfNpPr_iLnOtGf_(F(Df(ds)t,d e"r[r%,s (_)_ V%As_:A%RdG]S _"_,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f| un ^c Step #6 - "compile-libfuzzer-introspector-x86_64": __, /src/rnp/src/lib/logging.h_:_67S:O57U:R CE_note: PAexpanded from macro 'RNP_LOG_FD'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _F I67L | E _ _ , _ _ L I(NvEo_i_d)); f\pr Step #6 - "compile-libfuzzer-introspector-x86_64": i n| tf ^( Step #6 - "compile-libfuzzer-introspector-x86_64": (fd),/src/rnp/src/lib/logging.h :"61[:%40s:( ) %note: s:%d] ", __fexpanded from macro '__SOURCE_PATH_FILE__'unc__, __SOURCEOG ^_F Step #6 - "compile-libfuzzer-introspector-x86_64": D(stderr,/src/rnp/src/lib/logging.h :__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 61:/src/rnp/src/lib/logging.h:67:57: /src/rnp/src/librepgp/stream-common.cpp:note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 66567: | 9 :   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int](v Step #6 - "compile-libfuzzer-introspector-x86_64": oid) fprintf (665( | f d ) , " [ % sR(N)P _%LsO:G%(d"]t o"o, l_o_nfgu ndcs_t__,p r_i_nStOfU"R)C;E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__, __/src/rnp/src/lib/logging.hL:I72N:E22_:_ ); note: \expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d/src/rnp/src/lib/logging.he:f61i:n40e: RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG Step #6 - "compile-libfuzzer-introspector-x86_64": (... )61 | R#NdPe_fLiOnGe_ F_D_(SsOtUdReCrEr_,P A_T_HV_AF_IALREG_S__ _()__ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE__ + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_P/src/rnp/src/lib/logging.hA:T67H:_57S:I ZE note: + expanded from macro 'RNP_LOG_FD'3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* re m67o | v e " s r c " (*v/o)id Step #6 - "compile-libfuzzer-introspector-x86_64": ) | fp ~~~~~~~~~^~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": intf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/crypto/s2k.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :188:/src/rnp/src/lib/logging.h9::61 :40:note: use array indexing to silence this warningnote: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :6122 | :# define __note: SOexpanded from macro 'RNP_LOG'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_P A72T | H#_dFeIfLiEn_e_ R(N_P__FLIOLGE(_._. .+) SRONUPR_CLEO_GP_AFTDH(_sStIdZeEr r+, 3_ _/V*A _rAeRmGoSv_e_ )"s Step #6 - "compile-libfuzzer-introspector-x86_64": r c| " ^* Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 67: ~~~~~~~~~^~~~~~~~~~~~~~~~~~57 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[/src/rnp/src/librepgp/stream-common.cpp%:s665(:)9 :% s:%note: d]use array indexing to silence this warning " Step #6 - "compile-libfuzzer-introspector-x86_64": , _/src/rnp/src/lib/logging.h_:f72u:n22c:_ _, note: __expanded from macro 'RNP_LOG'SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R72C | E#_dPeAfTiHn_eF IRLNEP___L,O G_(_.L.I.N)E _R_N)P;_ L\OG Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| D( ^s Step #6 - "compile-libfuzzer-introspector-x86_64": tder/src/rnp/src/lib/logging.hr:,61 :_40_:V A_Anote: RGexpanded from macro '__SOURCE_PATH_FILE__'S_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )61 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^i Step #6 - "compile-libfuzzer-introspector-x86_64": ne /src/rnp/src/lib/logging.h_:_67S:O57U:R CE_note: PAexpanded from macro 'RNP_LOG_FD'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _FI L67E | __ ( _ _ F I L E(_v_o i+d )S OfUpRrCiEn_tPfA(T(Hf_dS)I,Z E" [+% s3( )/ *% sr:e%mdo]v e" ," s_r_cf"u n*c/_)_, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ^O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/ec.cpp:34: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | RNP_LOG("Too large MPI."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-common.cpp67: | 723 : 9 :  (warning: voiadding 'int' to a string does not append to the string [-Wstring-plus-int]d) Step #6 - "compile-libfuzzer-introspector-x86_64": fp r723i | n t f ( ( f d ) ,R N"P[_%LsO(G)( "%wsr:on%gd ]p a"r,a m_"_)f;un Step #6 - "compile-libfuzzer-introspector-x86_64": c _| _, ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __SO/src/rnp/src/lib/logging.hU:R72C:E22_:P ATHnote: _Fexpanded from macro 'RNP_LOG'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _72_ | ,# d_e_fLiInNeE _R_N)P;_ L\OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( .| .. ^) Step #6 - "compile-libfuzzer-introspector-x86_64": RNP/src/rnp/src/lib/logging.h_:L61O:G40_:F D(snote: tderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:723:9: _note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": P Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hATH_FI40L E61_ | :_# ,d ef_note: i_nexpanded from macro '__SOURCE_PATH_FILE__'LeI N_E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _S_O)U;R C\E61_ | Step #6 - "compile-libfuzzer-introspector-x86_64": P# A| dTeH ^f_ Step #6 - "compile-libfuzzer-introspector-x86_64": iFnIeL E____S /src/rnp/src/lib/logging.hO(U_R_CFEIL:E61__:_P40 A+T H:S _OFUIRnote: LCEexpanded from macro '__SOURCE_PATH_FILE__'E___ Step #6 - "compile-libfuzzer-introspector-x86_64": P A(T_H __61FS | II#LZdEEe_ f_+i n+3e S/_O*_ SrUOeRmUCoREvC_eEP _A"PTsAHrT_cHS"_I FZ*IE/L )E+_ Step #6 - "compile-libfuzzer-introspector-x86_64": _3 | (/_* ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": FrIeLmEo_v_e +" sSrOcU"R C*E/_)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _S ^I Step #6 - "compile-libfuzzer-introspector-x86_64": ZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:126:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | RNP_LOG("wrong x25519 k/src/rnp/src/librepgp/stream-armor.cpp/src/rnp/src/lib/crypto/rsa.cppe::y116418"::)913;:: Step #6 - "compile-libfuzzer-introspector-x86_64":  | warning: warning:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  116/src/rnp/src/lib/logging.h418 | : | 72 : 22 :   note: R Nexpanded from macro 'RNP_LOG' P _ Step #6 - "compile-libfuzzer-introspector-x86_64": LRONG P(72_" | L#OfdGae(if"liwenrde RNPo _tnLogO Glp(oa.ad.dd. i)kn egRy"N")P);_;L Step #6 - "compile-libfuzzer-introspector-x86_64": O Step #6 - "compile-libfuzzer-introspector-x86_64": G | _| F ^~~~~~~~~~~~~~~~~~~~~~~~D ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ( Step #6 - "compile-libfuzzer-introspector-x86_64": stderr,/src/rnp/src/lib/logging.h: /src/rnp/src/lib/logging.h72_::_7222V::A22 :_ ARnote: Gnote: Sexpanded from macro 'RNP_LOG'__expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 72| | 72# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | d Step #6 - "compile-libfuzzer-introspector-x86_64": #edfeifni/src/rnp/src/lib/logging.hen: e67 :RRN57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": NPP__LLOOGG ((67.. | .. .. )) RR NN PP __ LL(OOvGGo__iFFdDD)((ss ttfddpeerrrirrn,,t f__(__(VVfAAd__)AARRGG,SS_ __"_)[)% Step #6 - "compile-libfuzzer-introspector-x86_64": s Step #6 - "compile-libfuzzer-introspector-x86_64": ( | )|   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": s Step #6 - "compile-libfuzzer-introspector-x86_64": :%d]/src/rnp/src/lib/logging.h :"/src/rnp/src/lib/logging.h67,:: 6757_::_57 f:u nnote: c_note: expanded from macro 'RNP_LOG_FD'_,expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S67O | 67U | R C E _ P A T H( _v(FovIioLdiE)d_ )_f ,pf rp_ir_niLtnIftN(fE((_f(_f)d;)d ,)\ ," Step #6 - "compile-libfuzzer-introspector-x86_64": [" %[| s%(s ^~~~~~~~~~~~~~~~~~~~)( Step #6 - "compile-libfuzzer-introspector-x86_64": )% s%:s/src/rnp/src/lib/logging.h:61:40:%: d%]d ]note: " ",,expanded from macro '__SOURCE_PATH_FILE__' __ Step #6 - "compile-libfuzzer-introspector-x86_64": __ffuu nncc61_ | __#,_d ,e_ f__iS_nOeSU OR_UC_ERSCOE__UPPRAACTTEHH___PFFAIITLLHEE___F__I,,L E______L LI(IN_NE_E_F__I_)L;)E ;_\ _\ + SOU Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": R |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": C| E_ ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.hP Step #6 - "compile-libfuzzer-introspector-x86_64": :A61T:H40_:S/src/rnp/src/lib/logging.h I:Z61E: note: 40+: expanded from macro '__SOURCE_PATH_FILE__'3   Step #6 - "compile-libfuzzer-introspector-x86_64": /*note: r61e | mexpanded from macro '__SOURCE_PATH_FILE__'#odv Step #6 - "compile-libfuzzer-introspector-x86_64": eef i "ns61er | c#_"d_ eS*fO/iU)nReC Step #6 - "compile-libfuzzer-introspector-x86_64": E __| _SP ~~~~~~~~~^~~~~~~~~~~~~~~~~~OA Step #6 - "compile-libfuzzer-introspector-x86_64": UTRHC_EF_IPLAET_H__ F(I_L_EF_I_L E(____ F+I LSEO_/src/rnp/src/lib/crypto/ecdh.cppU_:R126C :E+13_ :PS AOTUHRnote: _CSEuse array indexing to silence this warningI_ZP Step #6 - "compile-libfuzzer-introspector-x86_64": EA T+/src/rnp/src/lib/logging.hH :_372S :I/22Z*:E r+e mnote: 3o vexpanded from macro 'RNP_LOG'/e* Step #6 - "compile-libfuzzer-introspector-x86_64": "rs er72mc | o"#v de*e /f")isnr Step #6 - "compile-libfuzzer-introspector-x86_64": ec "| R N* ~~~~~~~~~^~~~~~~~~~~~~~~~~~P/ Step #6 - "compile-libfuzzer-introspector-x86_64": _)LO Step #6 - "compile-libfuzzer-introspector-x86_64": G (| .. ~~~~~~~~~^~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": ) RNP_LO/src/rnp/src/librepgp/stream-armor.cpp:/src/rnp/src/lib/crypto/rsa.cpp418::116::972:G13expanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": D: (61 s | #defnote: i:n use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": e __SOUR/src/rnp/src/lib/logging.hC:E72_:P22A:T H_Fnote: ILexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (72_ | _#FdIeLfEi_n_e +R NSPO_ULROCGE(_.P.A.T)H _RSNIPZ_EL O+G _3F D/(*s trdeemrorv,e _"_sVrAc_"A R*G/S)__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATtdIn file included from /src/rnp/src/lib/crypto/ec.cpp:34: Step #6 - "compile-libfuzzer-introspector-x86_64": e/src/rnp/src/lib/crypto/botan_utils.hppr:99r:,13: warning: __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'[ 43%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o -c /src/rnp/src/lib/crypto/hkdf_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": H_F/src/rnp/src/lib/crypto/ecdh.cppI:L189E:_9_: (__warning: FILadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ +189 | S O U R C E _ P ARTHN_PS_ILZOEG (+" u3n s/u*p proermtoevde c"usrrvce"" )*;/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stde2r warningrs, generated . Step #6 - "compile-libfuzzer-introspector-x86_64": __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define R/src/rnp/src/lib/crypto/rsa.cppN:P140_:L9O:G (..warning: .) adding 'int' to a string does not append to the string [-Wstring-plus-int]RN Step #6 - "compile-libfuzzer-introspector-x86_64": P_LO G140_ | F D ( s t d e r rR,N P___LVOAG_(A"RpGrSi_v_a)te Step #6 - "compile-libfuzzer-introspector-x86_64": k| ey ^ Step #6 - "compile-libfuzzer-introspector-x86_64": not/src/rnp/src/lib/logging.h :s67e:t57":) ; Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | /src/rnp/src/lib/logging.h : 72 : 22 :  (note: voexpanded from macro 'RNP_LOG'id Step #6 - "compile-libfuzzer-introspector-x86_64": ) fpri n72t | f#(d(effidn)e, R"N[P%_sL(O)G (%.s.:.%)d ]R N"P,_ L_O_Gf_uFnDc(_s_t,d e_r_rS,O U_R_CVEA__PAARTGHS__F_I)LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _LIN/src/rnp/src/lib/logging.hE:_67_:)57;: \ Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG_FD' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67/src/rnp/src/lib/logging.h | : 61 : 40 :   note: (vexpanded from macro '__SOURCE_PATH_FILE__'oi Step #6 - "compile-libfuzzer-introspector-x86_64": d )61 | f#pdreifnitnfe( (_f_dS)O,U R"[C%Es_(P)A T%Hs_:F%IdL]E _"_, (____fFuInLcE____, +_ _SSOOUURCRE_PATHS_OFIULREC__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FI22L:E __ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:140:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:146:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | RNP_LOG("failed to load key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SO/src/rnp/src/librepgp/stream-packet.cppU:R195C:E9_:P ATHwarning: _FIadding 'int' to a string does not append to the string [-Wstring-plus-int]LE Step #6 - "compile-libfuzzer-introspector-x86_64": __, __LI N195E | _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG/src/rnp/src/lib/logging.h(:"61f:a40i:le d tnote: o expanded from macro '__SOURCE_PATH_FILE__'re Step #6 - "compile-libfuzzer-introspector-x86_64": ad h61e | a#ddeerf"i)n;e Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| SO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_P/src/rnp/src/lib/logging.hA:T72H:_22F:I LE_note: _ expanded from macro 'RNP_LOG'(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ F72I | L#Ed_e_f i+n eS ORUNRPC_EL_OPGA(T.H._.S)I ZREN P+_ L3O G/_*F remoDv(es t"dserrcr", */) Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| VA ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/lib/crypto/rsa.cppexpanded from macro 'RNP_LOG_FD':146 Step #6 - "compile-libfuzzer-introspector-x86_64": :9:  67note: |  use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h : 72(:v22o:i d) note: fpexpanded from macro 'RNP_LOG'ri Step #6 - "compile-libfuzzer-introspector-x86_64": ntf (72( | f#dd)e,f i"n[e% sR(N)P _%LsO:G%(d.]. ."), R_N_Pf_uLnOcG___F,D (_s_tSdOeUrRrC,E __P_AVTAH__AFRIGLSE____), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| LI ^N Step #6 - "compile-libfuzzer-introspector-x86_64": E__); /src/rnp/src/lib/logging.h\:67 Step #6 - "compile-libfuzzer-introspector-x86_64": : 57| : ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD':61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40: 67 |  note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | (#vdoeifdi)n ef p_r_iSnOtUfR(C(Ef_dP)A,T H"_[F%IsL(E)_ _% s(:_%_dF]I L"E,_ __ _+f uSnOcU_R_C,E __P_ASTOHU_RSCIEZ_EP A+T H3_ F/I*L Er_e_m,o v_e_ L"IsNrEc_"_ )*;/ )\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (_/src/rnp/src/librepgp/stream-packet.cpp_:F195I:L9E:_ _ +note: Suse array indexing to silence this warningOU Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_/src/rnp/src/lib/logging.hP:A72T:H22_:S IZEnote: +expanded from macro 'RNP_LOG' 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /72* | #rdeemfoivnee "RsNrPc_"L O*G/().. Step #6 - "compile-libfuzzer-introspector-x86_64": . )| R ^N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:199:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | RNP_LOG("wron/src/rnp/src/lib/crypto/rsa.cppg: 169e:o9f:" );warning: Step #6 - "compile-libfuzzer-introspector-x86_64":  | adding 'int' to a string does not append to the string [-Wstring-plus-int] ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  169/src/rnp/src/lib/logging.h | : 72 : 22 :   note: RNexpanded from macro 'RNP_LOG'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG (72" | p#rdievfaitnee kReNyP _nLoOt sGe(t.".).;) Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_F/src/rnp/src/lib/logging.hD:(72s:t22d:e rr,note: _expanded from macro 'RNP_LOG'_V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ A72R | G#Sd_e_f)in Step #6 - "compile-libfuzzer-introspector-x86_64": e | RN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG(/src/rnp/src/lib/logging.h.:.67.:)57 :R NP_note: LOexpanded from macro 'RNP_LOG_FD'G_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD (67s | t d e r r , _ _(VvAo_iAdR)G Sf_p_r)in Step #6 - "compile-libfuzzer-introspector-x86_64": t f| (( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": d), /src/rnp/src/lib/logging.h":[67%:E_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:189:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (_C_FEIL_EP_A_T H+_ SSIOZUER C+E _3P A/T*H _rSemInote: sexpanded from macro 'RNP_LOG'() %s:%d] ", Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:731:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 731 | RNP_LOG("write failed, error %d", param->errcode); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF| iles/librnp-obj.dir/crypto/hkdf.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o -c /src/rnp/src/lib/crypto/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 57: note: ove "src" *ZE + 3 /) Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o -c /src/rnp/src/lib/crypto/dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": __func__, __S/S__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:731:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: /src/rnp/src/lib/crypto/ec.cpp:expanded from macro '__SOURCE_PATH_FILE__'125: Step #6 - "compile-libfuzzer-introspector-x86_64": 9: 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": *|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | |  ^~~~~~~~~~~~~~~~~~~~ RNP_LOG("Allocation fai Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:l/src/rnp/src/lib/logging.h:61:40: enote: d" 423:13: warning: expanded from macro '__SOURCE_PATH_FILE__'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": );/src/rnp/src/lib/crypto/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": : 214/src/rnp/src/lib/logging.h::972:: 22: 423 | warning:  adding 'int' to a string does not append to the string [-Wstring-plus-int] ( Step #6 - "compile-libfuzzer-introspector-x86_64": vo 21461 | | # d enote: f iexpanded from macro 'RNP_LOG'RnNeP _L RNP_LOG("Warning: missing or malformed Step #6 - "compile-libfuzzer-introspector-x86_64": CRC li n72e | "#)d;ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG(./src/rnp/src/lib/logging.h.:.72) ORGN(P"_KLEOKG _cFoDm(psuttdaetriro,n _f_aViled"A)_;AR Step #6 - "compile-libfuzzer-introspector-x86_64": G S__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :22: _note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: _ note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() S%OsU:%d] ", __func72__, __SOURCR| E_PATH_FILE_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __LIi | d#d)e ffinCE_PATNH_EF_I_L)E;_ _\ ( Step #6 - "compile-libfuzzer-introspector-x86_64": _ |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": p/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": _FI/src/rnp/src/lib/logging.hL:E72_:_22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": + SOURC 72 | #dEe_P ARTNHP__LS 61r | #define __Sintf((fd)OURCE_PA, "[%s()TH_FILE %s:%d]__ (__ ", __funFILE__ + efOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_/src/rnp/src/librepgp/stream-common.cppP:A771T:H9_:F ILEwarning: __,adding 'int' to a string does not append to the string [-Wstring-plus-int] _ Step #6 - "compile-libfuzzer-introspector-x86_64": _L I771N | E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": R NP_LOG("%isn"e, ReN.Pw_hLOG(...) RNP_LOG_FD(stderr, __aVtA(_)A)R;GS Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ) ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/lib/logging.h:67note: :57expanded from macro 'RNP_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 72 | expanded from macro 'RNP_LOG_FD'#define RNP_IZE +c_S 3 /OU*L RrOemo_ve,GCE_ PATH"_sSrIcZ"E *+/ )3 /* rem Step #6 - "compile-libfuzzer-introspector-x86_64": ove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __ Step #6 - "compile-libfuzzer-introspector-x86_64": SO 67 | U| R ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (C/src/rnp/src/librepgp/stream-packet.cpp/src/rnp/src/lib/logging.h.::.19961.::40)9: : R NPnote: _note: Lexpanded from macro '__SOURCE_PATH_FILE__'Ouse array indexing to silence this warningG Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": FD( s61t | /src/rnp/src/lib/logging.hd#:ed72r:er22f,i:n e_ _V_note: A__Sexpanded from macro 'RNP_LOG'AORU Step #6 - "compile-libfuzzer-introspector-x86_64": GRSC _E72__ | )P#Ad Step #6 - "compile-libfuzzer-introspector-x86_64": Te Hf| _iFn ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Ie Step #6 - "compile-libfuzzer-introspector-x86_64": L ER_N_P /src/rnp/src/lib/logging.h_(:L_67O_:GF57(I:L. E._._)note: +Rexpanded from macro 'RNP_LOG_FD' NSP Step #6 - "compile-libfuzzer-introspector-x86_64": O_UL RO67CG | E_ _F PD A( Ts Ht _d Se IrZ(rEv, o i_+d _)V Af_pArRiGnSt_f_()(3f Step #6 - "compile-libfuzzer-introspector-x86_64": d/ )*| ,  r ^"e Step #6 - "compile-libfuzzer-introspector-x86_64": [%mso(/src/rnp/src/lib/logging.hv):e 67 %:"s57:s:%r d]c "" note: *,/ expanded from macro 'RNP_LOG_FD')__ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": f u| n67c ~~~~~~~~~^~~~~~~~~~~~~~~~~~ | _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ , _ _ S O U(RvCoEi_dP)A T/src/rnp/src/librepgp/stream-armor.cppfH:p_423rF:iI13nL:tE f_(_(,note: f d_use array indexing to silence this warning)_,L Step #6 - "compile-libfuzzer-introspector-x86_64": I"N[E/src/rnp/src/lib/logging.h%_:s_72():);22 :%\ s: Step #6 - "compile-libfuzzer-introspector-x86_64": % note: d| ]expanded from macro 'RNP_LOG' " ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": , Step #6 - "compile-libfuzzer-introspector-x86_64": _72_ | f#/src/rnp/src/lib/logging.hud:ne61cf:_i40_n:,e _R_NSPnote: O_ULexpanded from macro '__SOURCE_PATH_FILE__'ROCG Step #6 - "compile-libfuzzer-introspector-x86_64": E(_.P. A.61T) | H #_RdFNeIPfLE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: _note: expanded from macro '__SOURCE_PATH_FILE__'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G_ F61D | (#sdtedfeirnre, ____SVOAU_RACREG_SP_A_T)H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (__F/src/rnp/src/lib/logging.hI:L67E:_57_: + Snote: OUexpanded from macro 'RNP_LOG_FD'RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_ P67A | T H _ SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  E _ P(AvToHi_dF)I LfEp_r_i,n t_f_(L(IfNdE)_,_ )";[ %\s( Step #6 - "compile-libfuzzer-introspector-x86_64": ) | %s ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] ", __/src/rnp/src/lib/logging.hf:u61n:c40_:_ , _note: _Sexpanded from macro '__SOURCE_PATH_FILE__'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_ P61A | T#Hd_eFfIiLnEe_ __,_ S_O_ULRICNEE__P_A)T;H _\FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (__FILE_/src/rnp/src/lib/logging.h_: 61+: 40S:OURCE_P ATHnote: /src/rnp/src/librepgp/stream-packet.cpp:expanded from macro '__SOURCE_PATH_FILE__'218: Step #6 - "compile-libfuzzer-introspector-x86_64": 13: 61 | warning: #deadding 'int' to a string does not append to the string [-Wstring-plus-int]fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne 218_ | _ S/src/rnp/src/lib/crypto/ec.cpp O: U125 R: C9 E: _ P A Tnote: H _RFuse array indexing to silence this warningNP Step #6 - "compile-libfuzzer-introspector-x86_64": I_LL/src/rnp/src/lib/logging.hEO:_72G_:( 22"(:w_ r_oFnInote: gL Eexpanded from macro 'RNP_LOG'2_-_ Step #6 - "compile-libfuzzer-introspector-x86_64": b y+t e72S | Ol#UedRneCgfEti_hnP"eA )TR;H_N Step #6 - "compile-libfuzzer-introspector-x86_64": SP I| Z_EL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ O Step #6 - "compile-libfuzzer-introspector-x86_64": +G (3. /src/rnp/src/lib/logging.h./:.*72 ):r 22eR:mN oPve_note: L"Oexpanded from macro 'RNP_LOG'sGr_ Step #6 - "compile-libfuzzer-introspector-x86_64": cF" D 72(* | /#s)dted Step #6 - "compile-libfuzzer-introspector-x86_64": fe ir| nre, ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": R_N_PV_AL_OAGR(G.S._._)) Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P/src/rnp/src/lib/crypto/ecdh.cpp_:L ^214O Step #6 - "compile-libfuzzer-introspector-x86_64": :G9_:/src/rnp/src/lib/logging.hF :67:57: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defin Step #6 - "compile-libfuzzer-introspector-x86_64": e R N67P | _ LOG(...) RNP_LOG_FD(stderr , _ _ V A _(AvRoGiSd_)_) Step #6 - "compile-libfuzzer-introspector-x86_64": f| pr ^i Step #6 - "compile-libfuzzer-introspector-x86_64": ntf/src/rnp/src/lib/logging.h(:(67f:d57): note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%,s (") %s:%d] ", __func__, __S[OURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": i n _SIZE + 3 /* remove "src" *D(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": e __SOURCE_ /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /67 | )  Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~~~~~~^~~~~~~~~~~~~~~~~~ |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'PATH_FILE__ ((void) fprinvtofi(d(fd), "[%s() %s:%d] %"s,( Step #6 - "compile-libfuzzer-introspector-x86_64": )_ _ %f61su | :n#%cdd_e]_f ,i" n,_e _ _S__O_fUSuROCnUER_CPEcA_P_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __SOURCE_P/src/rnp/src/lib/crypto/rsa.cpp:169:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE_ _); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": )/src/rnp/src/lib/logging.h :f61p:r40i:n tf(note: (fexpanded from macro '__SOURCE_PATH_FILE__'d) Step #6 - "compile-libfuzzer-introspector-x86_64": , "61[ | %#sd(e)f i%nse: %_d_] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": SO U61R | C#Ed_efine __SOURCE_PATH_FILE_(T__FILHE__F_I + SOURCE_PATATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ATHL_E__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": (/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": H_PFILE__, __LINSEAI_Z_T_E_61 | #define +__SOURFCE_PATH); 3 /H_FILE__ ILE__ \ Step #6 - "compile-libfuzzer-introspector-x86_64": | _(+_ _FILE__ FILE+ SOURCE ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/lib/logging.h:61:40P*ATH_S SOIZUE_R + 3 /* r: rCemove "srec" */)E_note: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (_m_/src/rnp/src/librepgp/stream-packet.cpp:218:13: expanded from macro '__SOURCE_PATH_FILE__'ove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__ + SOURCE_/src/rnp/src/lib/crypto/ecdh.cpp:note: 267:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 267 | /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 PRATNP_LOG("unknown curve"); Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp :|  | #PdeAfTiHn_eS IRZ Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG(...) RNP_LOG_FD(stderr, __VA_H ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": _ 72 | #define RNPS771:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": AERGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:67:57: note: _expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": I/src/rnp/src/lib/logging.h:67+: 3 /* remove "61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec.cpp:138:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 138 | RNP_LOG("Key generation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp/src/rnp/src/lib/logging.h::17572::922:: warning: note: expanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | 175# | d e f i n e R NRPN_PL_OLGO(G.(.".f)a iRlNePd_ LtOoG _lFoDa(ds tkdeeyr"r),; _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ V| A_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72 :6722 | :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": (v o72i | d#)d effpirnien tRfN(P(_fLdO)G,( .".[.%)s (RN)P _%LsO:G%_dF]D ("s,t d_e_rfru,n c____V,A __A_RSGOSU_R_C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__/src/rnp/src/lib/logging.h,: 67_:_57L:I NE_note: _)expanded from macro 'RNP_LOG_FD'; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h :(61v:o40i:d ) fnote: prexpanded from macro '__SOURCE_PATH_FILE__'in Step #6 - "compile-libfuzzer-introspector-x86_64": tf (61( | f#dd)e,f i"n[e% s_(_)S O%UsR:C%Ed_]P A"T,H __F_IfLuEn_c__ _(,_ __F_ISLOEU_R_C E+_ PSAOTUHR_CFEI_LPEA_T_H,_ S_I_ZLEI N+E _3_ )/;* \re Step #6 - "compile-libfuzzer-introspector-x86_64": m o| v ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": e "s/src/rnp/src/lib/logging.hr:c61": 40*:/ ) Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #define __SO/src/rnp/src/lib/crypto/ec.cppU:R138C:E9_:P ATHnote: _Fuse array indexing to silence this warningIL Step #6 - "compile-libfuzzer-introspector-x86_64": E__/src/rnp/src/lib/logging.h :(72_:_22F:I LE_note: _ expanded from macro 'RNP_LOG'+ Step #6 - "compile-libfuzzer-introspector-x86_64": SO U72R | C#Ed_ePfAiTnHe_ SRINZPE_ L+O G3( ./.*. )r eRmNoPv_eL O"Gs_rFcD"( s*t/d)er Step #6 - "compile-libfuzzer-introspector-x86_64": r ,| _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/lib/crypto/rsa.cpp:expanded from macro 'RNP_LOG_FD'175: Step #6 - "compile-libfuzzer-introspector-x86_64": 9: 67 | note:  use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h :(72v:o22i:d ) fnote: prexpanded from macro 'RNP_LOG'in Step #6 - "compile-libfuzzer-introspector-x86_64": tf( (72f | d#)d,e 2f" warning[is%n generatedse. Step #6 - "compile-libfuzzer-introspector-x86_64": ( )R N%Ps_:L%OdG]( .".,. )_ _RfNuPn_cL_O_G,_ F_D_(SsOtUdReCrEr_,P A_T_HV_AF_IALREG_S__,_ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": L I| NE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _); \/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67 :| 57: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG_FD'61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: 67 | note: src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  (void) fpLrintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* 57(r:ve omiodvnote: )e expanded from macro 'RNP_LOG_FD'f"ps Step #6 - "compile-libfuzzer-introspector-x86_64": rricn"t f*67(/ | () f d Step #6 - "compile-libfuzzer-introspector-x86_64": ) , " [ %(sv(o)i d%)s :f%pdr]i n"t,f (_(_ffdu)n,c _"_[,% s_(_)S O%UsR:C%Ed_]PA T| "H,_ ^ F Step #6 - "compile-libfuzzer-introspector-x86_64": _I_LfEu_n_c,_ __,_ __SLOIUNREC_E__)P;A T\H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __LI/src/rnp/src/lib/logging.hN:E61_:_40):; \note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #d/src/rnp/src/lib/logging.he:f61i:n40e: __Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_ P61A | T#Hd_eFfIiLnEe_ __ _(S_O_UFRICLEE__P_A T+H _SFOIULREC_E__ P(A_T_HF_ISLIEZ_E_ ++ 3S O/U*R CrEe_mPoAvTeH _"SsIrZcE" +* /3) / Step #6 - "compile-libfuzzer-introspector-x86_64": * | re ^m Step #6 - "compile-libfuzzer-introspector-x86_64": ove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:226:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 226 | RNP_LOG("wrong 4-byte length"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67/src/rnp/src/librepgp/stream-common.cpp | : 788 : 13 :   warning: (voadding 'int' to a string does not append to the string [-Wstring-plus-int]id Step #6 - "compile-libfuzzer-introspector-x86_64": ) f p788r | i n t f ( ( f d ) , " RNP[_%LsO(G)( "%fsi:l%ed ]a l"r,e a_d_yf uenxci_s_t,s :_ _'S%OsU'R"C,E _pPaAtThH)_;F/src/rnp/src/lib/crypto/rsa.cppI: Step #6 - "compile-libfuzzer-introspector-x86_64": L239E _:| _9,: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __LI/src/rnp/src/lib/logging.hN:E72_:_22):; warning: \note: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 239 | Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d eRfNiPn_eL ORGN(P"_ELrOrGo(...rexpanded from macro '__SOURCE_PATH_FILE__')  c Step #6 - "compile-libfuzzer-introspector-x86_64": RoN mPp61_ | uL#tOdiGne_gfF iDRn(Se _sA_t SduOe UrpRraC,rE a__mP_"AV)TA;H__AF Step #6 - "compile-libfuzzer-introspector-x86_64": RI GL| SE__ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) ( Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| F/src/rnp/src/lib/logging.hI: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L72 Step #6 - "compile-libfuzzer-introspector-x86_64": E:_22_:/src/rnp/src/lib/logging.h :+67 :Snote: 57O:Uexpanded from macro 'RNP_LOG' RC Step #6 - "compile-libfuzzer-introspector-x86_64": E note: _72P | expanded from macro 'RNP_LOG_FD'A#Td Step #6 - "compile-libfuzzer-introspector-x86_64": He_ fS67iI | nZ eE R+ N P3 _ L/ O*(G (vr.oe.im.do))v eRfN pP"r_siLrOnGct_"fF (D*((/fs)dt)d Step #6 - "compile-libfuzzer-introspector-x86_64": ,e r| "r[, ^% Step #6 - "compile-libfuzzer-introspector-x86_64": s_(_)V A%_sA:R%GdS]_ _"), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| fu ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": c__,/src/rnp/src/lib/logging.h :_67_:S57O:U RCEnote: _Pexpanded from macro 'RNP_LOG_FD'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_ F67I | L E _ _ , _ _ L(IvNoEi_d_)) ;f p\ri Step #6 - "compile-libfuzzer-introspector-x86_64": n t| f( ^~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": fd),/src/rnp/src/lib/logging.h :"61[:%40s:( ) %note: s:expanded from macro '__SOURCE_PATH_FILE__'%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] 61" | ,# d_e_ffiunnec ____,S O_U_RSCOEU_RPCAET_HP_AFTIHL_EF_I_L E(____,F I_L_EL_I_NE _+_ )S;O U\RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_SI/src/rnp/src/lib/logging.hZ:E61 :+40 :3 /*note: rexpanded from macro '__SOURCE_PATH_FILE__'em Step #6 - "compile-libfuzzer-introspector-x86_64": ove "61s | r#cd"e f*i/n)e Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| SO ~~~~~~~~~^~~~~~~~~~~~~~~~~~U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PATH_FILE__ (_/src/rnp/src/librepgp/stream-common.cpp_:F788I:L13E:_ _ +note: Suse array indexing to silence this warningOU Step #6 - "compile-libfuzzer-introspector-x86_64": RC/src/rnp/src/lib/logging.hE:_72P:A22T:H _SInote: ZEexpanded from macro 'RNP_LOG' + Step #6 - "compile-libfuzzer-introspector-x86_64": 3 72/ | *# dreefmionvee R"NsPr_cL"O G*(/.).. Step #6 - "compile-libfuzzer-introspector-x86_64": ) | RN ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG_FD(stderr, __VA_ARGS/src/rnp/src/lib/crypto/rsa.cpp_:_239):9 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^note: Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::7257::22 : note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 6772 | | # d e f i n e (RvNoPi_dL)O Gf(p.r.i.n)t fR(N(Pf_dL)O,G _"F[D%(ss(t)d e%rsr:,% d_]_ V"A,_ A_R_GfSu_n_c)__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^S Step #6 - "compile-libfuzzer-introspector-x86_64": OURC/src/rnp/src/lib/logging.hE:_67P:A57T:H _FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #definote: neexpanded from macro 'RNP_LOG_FD' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _SO U67R | C E _ P A T H _ F(IvLoEi_d_) (f_p_rFiInLtEf_(_( f+d )S,O U"R[C%Es_(P)A T%Hs_:S%IdZ]E "+, 3_ _/f*u nrce_m_o,v e_ _"SsOrUcR"C E*_/P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^L Step #6 - "compile-libfuzzer-introspector-x86_64": E__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src"/src/rnp/src/librepgp/stream-common.cpp :*795/:)17: Step #6 - "compile-libfuzzer-introspector-x86_64": | warning: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 795 | RNP_LOG("failed to remove directory: error %d", errno); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:795:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:427:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 427 | RNP_LOG("wrong armo/src/rnp/src/librepgp/stream-common.cppr: 812t:r9a:i lerwarning: ");adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~812 Step #6 - "compile-libfuzzer-introspector-x86_64": |   /src/rnp/src/lib/logging.hR:N72P:_22L:O G("note: faexpanded from macro 'RNP_LOG'il Step #6 - "compile-libfuzzer-introspector-x86_64": ed t72o | #cdreefaitnee fRiNlPe_ L'O%Gs('... .E)r rorR N%Pd_.L"O,G _pFaDt(hs,t deerrrrn,o )_;_VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define O|  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: _note: _Sexpanded from macro '__SOURCE_PATH_FILE__'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RC 61 | #E Step #6 - "compile-libfuzzer-introspector-x86_64": deGf(...) RNP_LOG_FD(st_i |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ne _/src/rnp/src/lib/logging.h_:S72O:U22R:C E_Pnote: ATexpanded from macro 'RNP_LOG'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__ 72(__FILE_ | _ + SOderr#URCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:226:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defPi, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ne R/src/rnp/src/lib/logging.hN:P67_:L57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:267:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:275:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 275 |  /src/rnp/src/lib/crypto/ec.cpp:efine RNP_ | A196 RNP_LOG("non-aes TH_FILEwrap algoritLhm"); ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :9/src/rnp/src/lib/logging.h: warning: _ Step #6 - "compile-libfuzzer-introspector-x86_64": :67|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72::5722:: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67 :57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \note:  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: expanded from macro 'RNP_LOG_FD'note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __S Step #6 - "compile-libfuzzer-introspector-x86_64": OURC E67_ | PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void/src/rnp/src/lib/crypto/ecdh.cpp:275:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE___ +( _S_OFUIRLCEE___P A+T HS_OSUIRZCEE _+P A3T H/_*SIZ Er e+m o3v e/ *" srrec" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": OG(...) RNP_L)OG fprintf((adding 'int' to a string does not append to the string [-Wstring-plus-int]fd), "[%s() %_s:%FdD]( s"t,d e_r_rfunc__, __moSv/src/rnp/src/lib/crypto/ecdh.cpp:285:,O9:U RCEwarning: e _"Padding 'int' to a string does not append to the string [-Wstring-plus-int]sAr Step #6 - "compile-libfuzzer-introspector-x86_64": c" 285T | HR N__VAP_A_RLGOSG_(_")fa Step #6 - "compile-libfuzzer-introspector-x86_64": i _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__l,e d/src/rnp/src/lib/logging.h:67:57: to_ _load  Step #6 - "compile-libfuzzer-introspector-x86_64": LIenote: NcEd_h secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72expanded from macro 'RNP_LOG_FD':22: Step #6 - "compile-libfuzzer-introspector-x86_64": _ )67 |  note: ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": | expanded from macro 'RNP_LOG' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #/src/rnp/src/lib/logging.hd:e61f:i40n:e RNnote: P_expanded from macro '__SOURCE_PATH_FILE__'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G( .61. | .#)d eRfNiPn_eL O_G__SFODU(RsCtEd_ePrArT,H __F_IVLAE__A_R G(S____F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+ Step #6 - "compile-libfuzzer-introspector-x86_64": SOUR/src/rnp/src/lib/logging.hC:E67_:P57A:T H_Snote: I Zexpanded from macro 'RNP_LOG_FD'E Step #6 - "compile-libfuzzer-introspector-x86_64": +196 | 367 | / * r e m o v(ev o"isrdc)" f*p/r) i n Step #6 - "compile-libfuzzer-introspector-x86_64": Rt Nf| P(_( ^L * (fvd Step #6 - "compile-libfuzzer-introspector-x86_64": ), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); OoG("e\ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:285:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:269:13:/src/rnp/src/librepgp/stream-armor.cpp:427:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:454:13:id xwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 454 | ) warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 269 | RNP_LOG("pkt header read /src/rnp/src/lib/crypto/signatures.cppf:a120iled:"9):;  Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~warning: fprinpected generic prime curve"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec.cpp:196:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:269:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/lib/crypto/ecdh.cpp:360:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 360 | RNP_LOG("invalid curve for ECDSA/E[ 46%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": DDSA"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOGcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF_Files/librnp-obj.dir/crypto/dilithium_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o -c /src/rnp/src/lib/crypto/dilithium_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": D(stderr, __VA_ARGtS__f)(( Step #6 - "compile-libfuzzer-introspector-x86_64": f d| ), ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": "[%/src/rnp/src/lib/logging.hs:(67): 57%:s :%dnote: ] expanded from macro 'RNP_LOG_FD'", Step #6 - "compile-libfuzzer-introspector-x86_64": __ f67u | n c _ _ , _ _ S(OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_d,) ,_ _"L[I%NsE(_)_ )%;s :\%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] | ", ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __func_/src/rnp/src/lib/logging.h_:,61 :_40_:S OURnote: CEexpanded from macro '__SOURCE_PATH_FILE__'_P Step #6 - "compile-libfuzzer-introspector-x86_64": AT H61_ | F#IdLeEf_i_n,e ____LSIONUER_C_E)_;P A\TH_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (__/src/rnp/src/lib/logging.hF:I61L:E40_:_ + note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PA T61H | _#SdIeZfEi n+e 3_ _/S*O UrReCmEo_vPeA T"Hs_rFcI"L E*_/_) ( Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| FI ~~~~~~~~~^~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__ + SOURCE_PATH_SIZE + 3 /* /src/rnp/src/librepgp/stream-common.cppr:e812m:o9v:e "snote: rcuse array indexing to silence this warning" Step #6 - "compile-libfuzzer-introspector-x86_64": */) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 72: ~~~~~~~~~^~~~~~~~~~~~~~~~~~22 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define /src/rnp/src/lib/crypto/ecdh.cppR:N360P:_9L:O G(.note: ..use array indexing to silence this warning) Step #6 - "compile-libfuzzer-introspector-x86_64": RN/src/rnp/src/lib/logging.hP:_72L:O22G:_ FD(note: stexpanded from macro 'RNP_LOG'de Step #6 - "compile-libfuzzer-introspector-x86_64": rr, _72_ | V#Ad_eAfRiGnSe_ _R)NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^( Step #6 - "compile-libfuzzer-introspector-x86_64": ...)/src/rnp/src/lib/logging.h :R67N:P57_:L OG_note: FDexpanded from macro 'RNP_LOG_FD'(s Step #6 - "compile-libfuzzer-introspector-x86_64": td e67r | r , _ _ V A _ A(RvGoSi_d_)) f Step #6 - "compile-libfuzzer-introspector-x86_64": p r| in ^t Step #6 - "compile-libfuzzer-introspector-x86_64": f((/src/rnp/src/lib/logging.hf:d67):,57 :" [%snote: ()expanded from macro 'RNP_LOG_FD' % Step #6 - "compile-libfuzzer-introspector-x86_64": s: 67 | adding 'int' to a string does not append to the string [-Wstring-plus-int] 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:273:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 273 | RNP_LOG("bad packet header: 0x%02x%02x", hdr2[0], hdr2[1]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __S Step #6 - "compile-libfuzzer-introspector-x86_64": (void120 | ) fprin RNP_LOtf((fd),G("Secr "[%s() et key i RNP_s requiLOG("wrored.");ng b64  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": padding")/src/rnp/src/lib/logging.h; Step #6 - "compile-libfuzzer-introspector-x86_64": | :72:22:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: 72 | #definnote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": e RNP_LO 72 | #definG(...) RNP_LOG_e RNP_LOFD(stderG(...)r, __VA_ RNP_LOARGS__)G_FD(st Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": derr, _/src/rnp/src/lib/logging.h:67:57: OURCE_Pnote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": A 67 | TH_FILE_ (void_ (__F) fprintf(ILE__%d%]s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec.cpp:235:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 235 | RNP_LOG("alg _and cuVcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF(fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:[ 47%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:120:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  + SOURCE_PATH_SIZE + 3 //src/rnp/src/lib/crypto/signatures.cpp* remov:124:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | RNP_LOG("Signature and secret key do not agree on algorithm type."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:124:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:130:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | RNP_LOG("Attempt to sign with invalid key material."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:130:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(std err," ,__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": rve mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": A/src/rnp/src/lib/logging.h_ARiles/librnp-obj.dir/crypto/sphincsplus.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o -c /src/rnp/src/lib/crypto/sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": e "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": __:f72unc: 2267 | (voiGdS_)_ )fp Step #6 - "compile-libfuzzer-introspector-x86_64": r i| nt ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ((fd), "[%s() |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:273:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:278:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 278 | RNP_LOG("failed to__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  read pkt header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:278:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); /src/rnp/src/librepgp/stream-common.cpp\: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | /src/rnp/src/lib/logging.h#:d67e:f57i:ne R%NP_LOG(...) RNP_LOG_FD (stderr, __VA_ARGS__):848:17s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": :| 67 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64":  (v/src/rnp/src/lib/logging.ho:warning: Step #6 - "compile-libfuzzer-introspector-x86_64":  | adding 'int' to a string does not append to the string [-Wstring-plus-int] ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h848: | 61 : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61R | N#Pd_eLfOiGn(e" t_a_rSgOeUtR CpEa_tPhA TaHl_rFeIaLdEy_ _e x(i_s_tFsI"L)E__ i+ S67; Step #6 - "compile-libfuzzer-introspector-x86_64": d:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": O U67R | C E_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o -c /src/rnp/src/lib/crypto/kyber_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:359:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 359 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:) fp |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: 22note: expanded from macro 'RNP_LOG': note: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP _rLinOtexpanded from macro 'RNP_LOG'f((f Step #6 - "compile-libfuzzer-introspector-x86_64": d), "[% s72() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:454:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define G( | ...) RNP_LOG_# (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec.cpp:235:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec.cpp:240:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 240 | RNP_LOG("invalid curve"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stFD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:848:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": derr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: Rexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | N P _ L O G ((.v.o.i)d )R NfPp_rLiOnGt_fF(D((fsdt)d,e r"r[,% s_(_)V A%_sA:R%GdS]_ _/src/rnp/src/librepgp/stream-common.cpp"):,860 Step #6 - "compile-libfuzzer-introspector-x86_64": :_ 17_| :f u ^n Step #6 - "compile-libfuzzer-introspector-x86_64": cwarning: __,adding 'int' to a string does not append to the string [-Wstring-plus-int] /src/rnp/src/lib/logging.h_: Step #6 - "compile-libfuzzer-introspector-x86_64": _67S :O86057U | :R C E _ note: P A expanded from macro 'RNP_LOG_FD'T H Step #6 - "compile-libfuzzer-introspector-x86_64": _ F I L 67E | _ _ , R_N_P L_ IL NO EG _((_"v)fo;ai i\dl)ed to frpermionvtef d(d(ifrde)ce,tf oi"rn[ye%" s)(R;)N P% Step #6 - "compile-libfuzzer-introspector-x86_64": _s L:O| %Gd( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~]. Step #6 - "compile-libfuzzer-introspector-x86_64": .".,)  _/src/rnp/src/lib/logging.hR_:Nf72Pu:_n22Lc:O_ G__,F Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | _#define __SOURCE__SOURCE_PATH_FILE__,PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec.cpp:240:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderD(s _tderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": L 67 | (void) fprintf((fd), "[%s() %s:%d] ", _INE__)_f; unc\_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __SOURCE_PATH_FILE__, __LIN |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": E/src/rnp/src/lib/logging.h:61:40: __note: ); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: expanded from macro '__SOURCE_PATH_FILE__'note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61/src/rnp/src/librepgp/stream-packet.cpp:359:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:385:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 385 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/crypto/signatures.cpp72: | 157#:d9e:f inewarning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LO G157( | . . . ) R N P _RLNOPG__LFODG((st Step #6 - "compile-libfuzzer-introspector-x86_64": d e| rr ^~~~~~~~, __V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ A158R | G S _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": Signatu/src/rnp/src/lib/logging.hr:e67 :a57n:d kenote: y expanded from macro 'RNP_LOG_FD'do Step #6 - "compile-libfuzzer-introspector-x86_64": not 67a | g r e e o n a(lvgooirdi)t hfmp rtiynptef:( (%fdd )v,s "%[d%"s,( )s i%gs.:p%adl]g ," ,k e_y_.faulngc(_)_),; _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_/src/rnp/src/lib/logging.hP:A72T:H22_:F ILEnote: __expanded from macro 'RNP_LOG', Step #6 - "compile-libfuzzer-introspector-x86_64": __L I72N | E#_d_e)f;i n\e Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": OG(/src/rnp/src/lib/logging.h.:.61.:)40 :R NP_note: LOexpanded from macro '__SOURCE_PATH_FILE__'G_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD (61s | t#ddeerfri,n e_ __V_AS_OAURRGCSE___P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__/src/rnp/src/lib/logging.h:67: (57_:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_ Step #6 - "compile-libfuzzer-introspector-x86_64": + 67S | O U R C E _ P A T(Hv_oSiIdZ)E f+p r3i n/t*f (r(efmdo)v,e ""[s%rsc(") *%/s):% Step #6 - "compile-libfuzzer-introspector-x86_64": d ]| " ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __func__, __SOURCE_PATH_FIL/src/rnp/src/librepgp/stream-packet.cppE:_385_:,9 :_ _Lnote: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: | #INdEe__); \f Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'S Step #6 - "compile-libfuzzer-introspector-x86_64": O U61R | C#Ed_ePfAiTnHe_ F_I_LSEO_U_R C(E___PFAITLHE__F_I L+E _S_O U(R_C_EF_IPLAET_H__ S+I ZSEO U+R C3E _/P*A TrHe_mSoIvZeE "+s r3c "/ ** /r)em Step #6 - "compile-libfuzzer-introspector-x86_64": o v| e ^" Step #6 - "compile-libfuzzer-introspector-x86_64": src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:157:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:167:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 167 | RNP_LOG("Insecure hash algorithm %d, marking signature as invalid.", sig.halg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": r/src/rnp/src/lib/logging.h,: 72_:_22V:A _ARnote: GSexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | | #d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": fin/src/rnp/src/lib/logging.he: 67R:N57P:_ LOGnote: (.expanded from macro 'RNP_LOG_FD'.. Step #6 - "compile-libfuzzer-introspector-x86_64": ) R67N | P _ L O G _ F D ((svtodiedr)r ,f p_r_iVnAt_fA(R(GfSd_)_,) " Step #6 - "compile-libfuzzer-introspector-x86_64": [ %| s( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": %s/src/rnp/src/lib/logging.h::%67d:]57 :" , _note: _fexpanded from macro 'RNP_LOG_FD'un Step #6 - "compile-libfuzzer-introspector-x86_64": c__, 67_ | _ S O U R C E _ P(AvToHi_dF)I LfEp_r_i,n t_f_(L(IfNdE)_,_ )";[ %\s( Step #6 - "compile-libfuzzer-introspector-x86_64": ) | %s ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] "/src/rnp/src/lib/logging.h,: 61_:_40f:u nc_note: _,expanded from macro '__SOURCE_PATH_FILE__' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _S O61U | R#CdEe_fPiAnTeH __F_IS/src/rnp/src/librepgp/stream-armor.cppLO:EU626_R:_C9,E: __ _PLAITwarning: NHE__Fadding 'int' to a string does not append to the string [-Wstring-plus-int]_I)L Step #6 - "compile-libfuzzer-introspector-x86_64": ;E _626\_ |  Step #6 - "compile-libfuzzer-introspector-x86_64": ( _ | _ FI ^~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E _ _R /src/rnp/src/lib/logging.hN+:P 61_S:LO40OU:GR (CE_note: PAexpanded from macro '__SOURCE_PATH_FILE__'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _S I61Z | E# d+e f3i n/e* _r_eSmOoUvReC E"_sPrAcT"H */)expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #define RNP_LOG(.../src/rnp/src/librepgp/stream-common.cpp): 860R:N17P:_ LOGnote: _Fuse array indexing to silence this warningD(s Step #6 - "compile-libfuzzer-introspector-x86_64": td/src/rnp/src/lib/logging.he:r72r:,22 :_ _VAnote: _Aexpanded from macro 'RNP_LOG'RG Step #6 - "compile-libfuzzer-introspector-x86_64": S _72_ | )#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_/src/rnp/src/lib/logging.hL:O67G:(57.:. .) note: RNexpanded from macro 'RNP_LOG_FD'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LO G67_ | F D ( s t d e r r(,v o_i_dV)A _fApRrGiSn_t_f)(( Step #6 - "compile-libfuzzer-introspector-x86_64": f d| ), ^ Step #6 - "compile-libfuzzer-introspector-x86_64": "[%/src/rnp/src/lib/logging.hs:(67): 57%:s :%dnote: ] expanded from macro 'RNP_LOG_FD'", Step #6 - "compile-libfuzzer-introspector-x86_64": _67_ | f u n c _ _ , _(_vSoOiUdR)C Ef_pPrAiTnHt_fF(I(LfEd_)_,, "_[_%LsI(N)E _%_s):;% \d] Step #6 - "compile-libfuzzer-introspector-x86_64": ", __fu"nc__f,a i_l_eSdO UtRoC Ep_aPrAsTeH _aFrImLoEr_e_d, d_a_tLaI"N)E;__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;| \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7261::2240:: note: note: expanded from macro 'RNP_LOG'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 7261 | | ##ddeeffiinnee R_N_PS_OLUORGC(E._.P.A)T HR_NFPI_LLEO_G__ F(D_(_sFtIdLeEr_r_, +_ _SVOAU_RACREG_SP_A_T)H_ Step #6 - "compile-libfuzzer-introspector-x86_64": S I| ZE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /src/rnp/src/lib/logging.h/:*67 :r57e:m ovenote: "expanded from macro 'RNP_LOG_FD'sr Step #6 - "compile-libfuzzer-introspector-x86_64": c" * /67) |  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOUR/src/rnp/src/librepgp/stream-common.cppC:E866_:P13A:T H_Fwarning: ILEadding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #6 - "compile-libfuzzer-introspector-x86_64": , _866_ | L I N E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG(/src/rnp/src/lib/logging.h":f61a:i40l:e d tnote: o expanded from macro '__SOURCE_PATH_FILE__'re Step #6 - "compile-libfuzzer-introspector-x86_64": name 61t | e#mdpeofrianrey _p_aStOhU RtCoE _tPAaTrHg_eFtI LfEi_l_e :( _%_sF"I,L Es_t_r e+r rSoOrU(ReCrEr_nPoA)T)H;_S Step #6 - "compile-libfuzzer-introspector-x86_64": I Z| E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 //src/rnp/src/lib/logging.h*: 72r:e22m:o ve note: "sexpanded from macro 'RNP_LOG'rc Step #6 - "compile-libfuzzer-introspector-x86_64": " 72* | /#)de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS/src/rnp/src/librepgp/stream-armor.cpp_:_626):9 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:/src/rnp/src/lib/logging.h57::72 :22:note: expanded from macro 'RNP_LOG_FD'note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG'67 | Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d e f(ivnoei dR)N Pf_pLrOiGn(t.f.(.()f dR)N,P _"L[O%Gs_(F)D (%sst:d%edr]r ," ,_ __V_Af_uAnRcG_S__,_ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PA/src/rnp/src/lib/logging.hT:H67_:F57I:L E__note: , expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": LINE _67_ | ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": | ( ^~~~~~~~~~~~~~~~~~~~v Step #6 - "compile-libfuzzer-introspector-x86_64": oid/src/rnp/src/lib/logging.h): 61f:p40r:i ntfnote: ((expanded from macro '__SOURCE_PATH_FILE__'fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:671:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 671 | RNP_LOG("no armor header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #d |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": e/src/rnp/src/lib/logging.h:f61i:n40e: __Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH _61F | I#LdEe_f_i n(e_ __F_ISLOEU_R_C E+_ PSAOTUHR_CFEI_LPEA_T_H _(S_I_ZFEI L+E _3_ /+* SrOeUmRoCvEe_ P"AsTrHc_"S I*Z/E) + Step #6 - "compile-libfuzzer-introspector-x86_64": 3| / ~~~~~~~~~^~~~~~~~~~~~~~~~~~* Step #6 - "compile-libfuzzer-introspector-x86_64": remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:671:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:678:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 678 | RNP_LOG("extra data before the header line"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:678:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__ (__FILE__ + SOURCE_PATH_ 61SIZE + 3 /* rem | #define __SOUove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:167:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_/src/rnp/src/librepgp/stream-armor.cpp:685:9:LOG_FD(stder warning: r, __VA_ARGS_adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": _ 685 | ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h RNP_LO:67:57: note: G("unknoexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:174:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 174 | RNP_LOG("Signature invalid since hash algorithm requirements are not met for the " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  175 | "given key."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:174:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:185:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 185 | RNP_LOG("wrong lbits"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defRCE_PATH_FILE__ (__FIine RNP_LE__ + SLOG(...) ROUNP_LOG_FRCED_P(stderATH_SIZEr, __VA_A + 3 /*RGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:185:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:586:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 586 | RNP_LOG("too large mpi"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); w\ remove Step #6 - "compile-libfuzzer-introspector-x86_64": n armo | "src" */r hea ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:d) Step #6 - "compile-libfuzzer-introspector-x86_64": er"); Step #6 - "compile-libfuzzer-introspector-x86_64": 61:40: note: |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.h:72:22: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ 72 | #define Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG(../src/rnp/src/librepgp/stream-common.cpp:866:13: .61 | #define __SOURCnote: E) RNP_LOG_FD(stderr, __VA_ARGS__)_P Step #6 - "compile-libfuzzer-introspector-x86_64": A use array indexing to silence this warning| T Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H Step #6 - "compile-libfuzzer-introspector-x86_64": _FI/src/rnp/src/lib/logging.hL:72E:_22/src/rnp/src/lib/logging.h_:: 67(:_57_note: :F Iexpanded from macro 'RNP_LOG'LEnote: Step #6 - "compile-libfuzzer-introspector-x86_64": _ _expanded from macro 'RNP_LOG_FD' +72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #SdOeUf67Ri | Cn Ee _ PR AN TP H_ _L SO(IGZ(E.v .o+.i )d3 )R /Nf*Pp _rrLieOnmGto_fvF(eD( (f"sdst)rd,ce r""r [,*% /s_)(_)V Step #6 - "compile-libfuzzer-introspector-x86_64": A %_| sA:R ~~~~~~~~~^~~~~~~~~~~~~~~~~~%G Step #6 - "compile-libfuzzer-introspector-x86_64": dS]_ _)", Step #6 - "compile-libfuzzer-introspector-x86_64": _| _f ^u Step #6 - "compile-libfuzzer-introspector-x86_64": nc__,/src/rnp/src/lib/logging.h :_67_:S57O:U RCEnote: _Pexpanded from macro 'RNP_LOG_FD'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H/src/rnp/src/librepgp/stream-packet.cpp _:F586I67:L | 9E _: _ ,  note: _ _ use array indexing to silence this warningLIN Step #6 - "compile-libfuzzer-introspector-x86_64": E_(_/src/rnp/src/lib/logging.h)v;:o 72i\:d22):  f Step #6 - "compile-libfuzzer-introspector-x86_64": p r| inote: n ^~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG't Step #6 - "compile-libfuzzer-introspector-x86_64": f Step #6 - "compile-libfuzzer-introspector-x86_64": ( (fd72/src/rnp/src/lib/logging.h) | :,#61 d:"e40[f:%i sn(e) note: R%Nexpanded from macro '__SOURCE_PATH_FILE__'sP:_ Step #6 - "compile-libfuzzer-introspector-x86_64": %Ld O]G (61". | ,.# .d_)e_ fRiNfnPeu_ n_Lc__OSG_O_,UF DR_C(_EsS_tOPdUAReTCrEHr__,PF AI_TL_HVE_A_F__I AL(RE_G__S_F_,I_ L)_E__ Step #6 - "compile-libfuzzer-introspector-x86_64": L_ I | N+E ^_S Step #6 - "compile-libfuzzer-introspector-x86_64": _O)U; /src/rnp/src/lib/logging.h\R:C67 Step #6 - "compile-libfuzzer-introspector-x86_64": E: _57| P:A ^T Step #6 - "compile-libfuzzer-introspector-x86_64": H_note: SIexpanded from macro 'RNP_LOG_FD'Z/src/rnp/src/lib/logging.hE: Step #6 - "compile-libfuzzer-introspector-x86_64": 61 +: 40367: | / *  note: r e expanded from macro '__SOURCE_PATH_FILE__'m o Step #6 - "compile-libfuzzer-introspector-x86_64": v e( v61"o | si#rddc)"e ff*ipn/re)i n_ Step #6 - "compile-libfuzzer-introspector-x86_64": t _f| S(O(U ~~~~~~~~~^~~~~~~~~~~~~~~~~~fR Step #6 - "compile-libfuzzer-introspector-x86_64": dC)E,_P A"T[H%_sF(I)L E%_s_: %(d_]/src/rnp/src/librepgp/stream-armor.cpp_ F":I,685L :E_9__:_ f u+n note: cS_use array indexing to silence this warningO_U, Step #6 - "compile-libfuzzer-introspector-x86_64": R C_E__S/src/rnp/src/lib/logging.hPOAUTRHC:_E72S_:I22PZ:AE  +Tnote: H3_ F/I*Lexpanded from macro 'RNP_LOG' Er_ Step #6 - "compile-libfuzzer-introspector-x86_64": e_ m, o72_v | _e#L dI"eNsfEri_cn_"e) ;*R /N)\P_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": L O| | G( ^ ^. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ..) RN/src/rnp/src/lib/logging.hP:_61L:O40G:_ FD(note: stexpanded from macro '__SOURCE_PATH_FILE__'de Step #6 - "compile-libfuzzer-introspector-x86_64": r r, 61_ | _#VdAefi_nAeR G_S__S_O)UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ^A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FI/src/rnp/src/lib/logging.hL:E67_:_57 :( __Fnote: ILexpanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + 67S | O U R C(Ev_oPiAdT)H _fSpIrZiEn t+f((f d)3, /"*[ %rse(m)o v%es :"%sd/src/rnp/src/librepgp/stream-common.cppr]c: "871" :,*9 :/_ )_/src/rnp/src/librekey/key_store_pgp.cpp:50:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  warning: 50 |  adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_L ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:590:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": fu nOG_FD(stderr, __VA_ARGS__)c871 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": __, _ _67S | O ( | void) fprintf((f d), "[%s() %sUR:%d] ", __func C__, __SOURCE_PATH_FILE__E, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:61:40:_ note: expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": PAT 61 | #define __SOURCEHR_PATH_FILE__ (_F_I_LFILE__ + NP_LOG("%SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:50:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:51:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 51 | RNP_LOG_KEY_PKT("failed to create subkey %s", tskey.subkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:91:13: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | RNP_LOG(msg, "unknown"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:51:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:91:13: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | RNP_LOG(msg, "unknown"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 51/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + S:OURCE_PATH_SIZE + 3 /* remove "sr9c" *: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 51 | R/) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": NP_/src/rnp/src/librepgp/stream-common.cpp:871:9: Lnote: Ouse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:G72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": _ 72K | #define RNP_LEY_PKT("failed to creaOG(...) teRN sP_LOG_FDub590 | (kesy tderr, %s RNP_LOG_"_VA_ARGS_(, "_t0) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  smpkiey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h.:67:57: note: expanded from macro 'RNP_LOG_FD'sub/src/rnp/src/lib/logging.hke Step #6 - "compile-libfuzzer-introspector-x86_64": :y7267:22: note: expanded from macro 'RNP_LOG' | ) (voi; Step #6 - "compile-libfuzzer-introspector-x86_64": d 72 | #def) Step #6 - "compile-libfuzzer-introspector-x86_64": f| prii ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~nn Step #6 - "compile-libfuzzer-introspector-x86_64": tef (R/src/rnp/src/lib/logging.h:97:9(fd:) NP_LOG(...) RNP, "[%s() %s:_note: LOexpanded from macro 'RNP_LOG_KEY_PKT' Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | G_FD(stderr% d] ", __func, _ __ _VRANP_LOG(ms_, __SOURCE_PATAgRGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H,_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__, _keyidhex);_L I /src/rnp/src/lib/logging.hN :67: 57E __ ); : \ note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | Step #6 - "compile-libfuzzer-introspector-x86_64": | (void) fp ^ Step #6 - "compile-libfuzzer-introspector-x86_64": r /src/rnp/src/lib/logging.h:61:40: note: i nt f( ( fexpanded from macro '__SOURCE_PATH_FILE__' d)E,_ _, _ _LI "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:590:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:594:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | RNP_LOG("failed to read mpi body"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:594:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librekey/key_store_kbx.cpp:75:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | RNP_LNE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 : 72:22: O G ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:690:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 690 | RNP_LOG("allocation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: | #(  "note:  T expanded from macro 'RNP_LOG'o o Step #6 - "compile-libfuzzer-introspector-x86_64": s m a l 72l | K# Bd Xe f b il no eb .R "N\)P;_ Step #6 - "compile-libfuzzer-introspector-x86_64": L Step #6 - "compile-libfuzzer-introspector-x86_64": O| G| ( ^~~~~~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": .) RN/src/rnp/src/lib/logging.hP:_72/src/rnp/src/lib/logging.hL::O2272G::_ 22F:D (note: stexpanded from macro 'RNP_LOG'note: de Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG'r r Step #6 - "compile-libfuzzer-introspector-x86_64": , 72 | _#_72dV | eA#f_diAenRfeGi SnR_eN_ P)R_NLP Step #6 - "compile-libfuzzer-introspector-x86_64": O_ GL| (O.G.(..) ^. Step #6 - "compile-libfuzzer-introspector-x86_64": .R)N PR_NL/src/rnp/src/lib/logging.hPO:_G67L_:OF57GD:_( FsDt(ddefine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /e*expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */)note: s Step #6 - "compile-libfuzzer-introspector-x86_64": tderr, __VA_ARGS__)r Step #6 - "compile-libfuzzer-introspector-x86_64": | r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __VA_A/src/rnp/src/lib/logging.h:67:57R: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | GS_ (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:75:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/librepgp/stream-dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :824:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 824 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librekey/key_store_kbx.cpp:80:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-key.cpp80: | 70 : 13 :   warning: RNP_LOGadding 'int' to a string does not append to the string [-Wstring-plus-int](" Step #6 - "compile-libfuzzer-introspector-x86_64": Too large KB X70 | b l o b . " ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": | R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG("f/src/rnp/src/lib/logging.ha:i72l:e22d: tnote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_F ILrEe_m_ov,e _"_sLrIc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'| Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ _ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (void) fpri/src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-armor.cppn::t690f67:(:9(57:f: d ),note: note: use array indexing to silence this warning"expanded from macro 'RNP_LOG_FD'[ Step #6 - "compile-libfuzzer-introspector-x86_64": % Step #6 - "compile-libfuzzer-introspector-x86_64": s/src/rnp/src/lib/logging.h( 67:)72 | : %22 s: : % d ]note:  expanded from macro 'RNP_LOG'"(,v Step #6 - "compile-libfuzzer-introspector-x86_64": o_ i_72df | )u# ndfcep_fr_ii,nn e_t _fRS(NO(PUf_RdLC)OE,G_ (P".A[.T%.Hs)_( F)RI NL%PEs_:_%,d _]_L _O"LG,I_ NF_ED__(f_su)tn;dc e_\r_r,, ____SVOAURC_EA_RPGAST_H__)FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^, Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/logging.hL:I67N:E57_:_ ); note: \expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 ^~~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61(:v40o:i d) note: fpexpanded from macro '__SOURCE_PATH_FILE__'ri Step #6 - "compile-libfuzzer-introspector-x86_64": ntf (61( | f#dd)e,f i"n[e% s_(_)S O%UsR:C%Ed_]P A"T,H __F_IfLuEn_c__ _(,_ __F_ISLOEU_R_C E+_ PSAOTUHR_CFEI_LPEA_T_H,_ S_I_ZLEI N+E _3_ )/;* \re Step #6 - "compile-libfuzzer-introspector-x86_64": m o| ve ^ Step #6 - "compile-libfuzzer-introspector-x86_64": "src/src/rnp/src/lib/logging.h": 61*:/40): Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE_/src/rnp/src/librepgp/stream-common.cpp_: /src/rnp/src/librekey/key_store_pgp.cpp909(::_1351_::F 9I:LE__ + warning: SOnote: Uadding 'int' to a string does not append to the string [-Wstring-plus-int]Ruse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P909A/src/rnp/src/lib/logging.h | : T97 H: 9_ :S I Z E note: + expanded from macro 'RNP_LOG_KEY_PKT'  Step #6 - "compile-libfuzzer-introspector-x86_64": R3N P/_97L* | O Gr( e" mf o av ie l e"RdsN rPtc_o"L Oc*Gr/(e)mast Step #6 - "compile-libfuzzer-introspector-x86_64": ge , | tkee ^my Step #6 - "compile-libfuzzer-introspector-x86_64": piodrhaerxy) ;f i l e w i t h t e m p l a t e ' % s ' . E r r o r % d . " ,  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  910 | \  Step #6 - "compile-libfuzzer-introspector-x86_64": | tm ^p Step #6 - "compile-libfuzzer-introspector-x86_64": .c_s/src/rnp/src/lib/logging.ht:r72(:)22,: Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ~~~~~~~~~~~~expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 91172 | | # d e f i n e R N P _ L O G ( . . . )e rRrNnPo_)L;OG Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| D( ~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": t ^~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_AR Step #6 - "compile-libfuzzer-introspector-x86_64": GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 72: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~22 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:67note: :57expanded from macro 'RNP_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d67e | f i n e R N P _(LvOoGi(d.). .f)p rRiNnP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": t/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:o skip packet at %" PRIu64, ppos); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) NRNfP_(L(EO_G__)F;D(f ds\)t,824 :9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": "d[%esr(r), %_ Step #6 - "compile-libfuzzer-introspector-x86_64": s_:%VdA]_ A"R,G S____f)un Step #6 - "compile-libfuzzer-introspector-x86_64": c _| _, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Fexpanded from macro 'RNP_LOG_FD'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _67, | _ _ L I N E _ _()v;o i\d) Step #6 - "compile-libfuzzer-introspector-x86_64": f| pr ^~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": nt f| ((/src/rnp/src/lib/logging.hf:d61):,40 :" [%snote: ()expanded from macro '__SOURCE_PATH_FILE__' % Step #6 - "compile-libfuzzer-introspector-x86_64": s:% d61] | #"d,e f_i_nfeu n_c__S_O,U R_C_ES_OPUARTCHE__FPIALTEH___F I(L_E__F_I,L E____L I+N ES_O_U) ^~~~~~~~~~~~~~~~~~~~R; Step #6 - "compile-libfuzzer-introspector-x86_64": C E\_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": IZE /src/rnp/src/lib/logging.h+: 613: 40/:* r/src/rnp/src/librepgp/stream-armor.cppenote: mo:expanded from macro '__SOURCE_PATH_FILE__'v Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | 738:e#17 d:"es fricn"warning: e  *_/adding 'int' to a string does not append to the string [-Wstring-plus-int]_) Step #6 - "compile-libfuzzer-introspector-x86_64": SO Step #6 - "compile-libfuzzer-introspector-x86_64": U 738R| | C E ~~~~~~~~~^~~~~~~~~~~~~~~~~~ _ Step #6 - "compile-libfuzzer-introspector-x86_64": P A T H _ F I L E _ _ ( /src/rnp/src/librepgp/stream-common.cpp_R:_N909FPI:_L13LE:O G_(_" note: +f ause array indexing to silence this warningSiOl Step #6 - "compile-libfuzzer-introspector-x86_64": UeRdC E/src/rnp/src/lib/logging.ht_:oP72 A:Tp22H:_ eSeIkZnote: El expanded from macro 'RNP_LOG'i+n Step #6 - "compile-libfuzzer-introspector-x86_64": e3: /u72*n | #rdeeexmfpoiencev teRe Nd"P s_erLncOd"G (*o./f.) .d)a Step #6 - "compile-libfuzzer-introspector-x86_64": t Ra| N"P_LOG_) ~~~~~~~~~^~~~~~~~~~~~~~~~~~F; Step #6 - "compile-libfuzzer-introspector-x86_64": D Step #6 - "compile-libfuzzer-introspector-x86_64": ( s| td ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": rr, /src/rnp/src/lib/logging.h_:_72V:A22_:A RGSnote: __expanded from macro 'RNP_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/librepgp/stream-key.cpp72: | ^70# Step #6 - "compile-libfuzzer-introspector-x86_64": :d13e:f/src/rnp/src/lib/logging.h i:n67e:note: 57R:use array indexing to silence this warningN P Step #6 - "compile-libfuzzer-introspector-x86_64": _Lnote: O/src/rnp/src/lib/logging.hG:expanded from macro 'RNP_LOG_FD'(72:. Step #6 - "compile-libfuzzer-introspector-x86_64": 22.:. )67 | R note: N P expanded from macro 'RNP_LOG'_ L Step #6 - "compile-libfuzzer-introspector-x86_64": O G _ 72F( | Dv#(odsietdfd)ie nrferp ,rRi Nn_Pt__fVL(AO(_GfA(dR.)G.,. S)" _[R_%N)sP(_ Step #6 - "compile-libfuzzer-introspector-x86_64": )L O| %Gs_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:F Step #6 - "compile-libfuzzer-introspector-x86_64": %Dd(]s/src/rnp/src/lib/logging.h t"d:,e67 r:_r57_,:f u_n_cV_note: A__,expanded from macro 'RNP_LOG_FD'A R_ Step #6 - "compile-libfuzzer-introspector-x86_64": G_SS _O67_U | )R C Step #6 - "compile-libfuzzer-introspector-x86_64": E _ | P A ^T Step #6 - "compile-libfuzzer-introspector-x86_64": H _(Fv/src/rnp/src/lib/logging.hIo:Li67Ed:_)57_ :,f p_r_inote: LnIexpanded from macro 'RNP_LOG_FD'tNfE Step #6 - "compile-libfuzzer-introspector-x86_64": (_( _67f) | ;d ) \,  Step #6 - "compile-libfuzzer-introspector-x86_64": " [ | % s ^(( Step #6 - "compile-libfuzzer-introspector-x86_64": )v o%i/src/rnp/src/lib/logging.hsd::)61%: d40f]:p r"i,note: n texpanded from macro '__SOURCE_PATH_FILE__'_f_( Step #6 - "compile-libfuzzer-introspector-x86_64": f(u fnd61c) | _,#_ d,"e [f_%i_snS(e) O _U%_sS:RO%CUdER]_PC AE"T_,HP _A_FT_IHf_LuFEnI_cL__E,__ ,__ __(L__SI_ONFUIERL_CE_E_)__;P A+\T HS Step #6 - "compile-libfuzzer-introspector-x86_64": _OF UI| RLCE ^~~~~~~~~~~~~~~~~~~~E_ Step #6 - "compile-libfuzzer-introspector-x86_64": __P,A T/src/rnp/src/lib/logging.h_H:__L61SII:NZ40EE:_ _ +) ;3 note: \/expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": *  | Step #6 - "compile-libfuzzer-introspector-x86_64": re ^m61 Step #6 - "compile-libfuzzer-introspector-x86_64": o | v#ed /src/rnp/src/lib/logging.he":fs61ir:nc40e": _*_/)S Step #6 - "compile-libfuzzer-introspector-x86_64": note: O| Uexpanded from macro '__SOURCE_PATH_FILE__'R ^ Step #6 - "compile-libfuzzer-introspector-x86_64": C Step #6 - "compile-libfuzzer-introspector-x86_64": E _61P | A#TdHe_fFiInLeE ____SO U(R_C_EF_IPLAET_H__ F+I LSEO_U_R C(E___PFAITLHE__S_I Z+E S+O U3R C/E*_ PrAeTmHo_vSeI Z"Es r+c "3 *//*) r Step #6 - "compile-libfuzzer-introspector-x86_64": e /src/rnp/src/librepgp/stream-common.cppm| :o920v ~~~~~~~~~^~~~~~~~~~~~~~~~~~:e Step #6 - "compile-libfuzzer-introspector-x86_64": 9 :" srcwarning: " *adding 'int' to a string does not append to the string [-Wstring-plus-int]/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 920/src/rnp/src/librepgp/stream-armor.cpp | : ^ 738 Step #6 - "compile-libfuzzer-introspector-x86_64": : 17 :   note: RNuse array indexing to silence this warningP_ Step #6 - "compile-libfuzzer-introspector-x86_64": LO/src/rnp/src/lib/logging.hG:("%/src/rnp/src/lib/logging.hs:"72,: 22 Step #6 - "compile-libfuzzer-introspector-x86_64": e:derr, _ _V| A_ ^.A Step #6 - "compile-libfuzzer-introspector-x86_64": RwG hS/src/rnp/src/lib/logging.h:note: 61/src/rnp/src/lib/logging.h::expanded from macro 'RNP_LOG'4061:: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: note: 72 | expanded from macro '__SOURCE_PATH_FILE__'note: #d Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'ef Step #6 - "compile-libfuzzer-introspector-x86_64": i61n | e # 61dR | eN#fPdi_enLfeOi Gn_(e_. S._O._U)SR OCRUENR_PCP_EAL_TOHPG_A_FTFIHDL_(EFs_It_L dE(e__r__r F,(I _L__E_F_VI_AL _E+A_ R_SG OS+U__) RSC Step #6 - "compile-libfuzzer-introspector-x86_64": OE U_| RPC ^AE Step #6 - "compile-libfuzzer-introspector-x86_64": T_HP_ASTI/src/rnp/src/lib/logging.hHZE + 3 /:_67:57: *S IrZnote: e/src/rnp/src/librepgp/stream-key.cppEm: 88expanded from macro 'RNP_LOG_FD'o+:v 17 Step #6 - "compile-libfuzzer-introspector-x86_64": e3: "/67s*warning: | r  cr "eadding 'int' to a string does not append to the string [-Wstring-plus-int] m *o Step #6 - "compile-libfuzzer-introspector-x86_64": /v )e 88 | Step #6 - "compile-libfuzzer-introspector-x86_64": "( sv | ro ci ^"d Step #6 - "compile-libfuzzer-introspector-x86_64": ) * /f )p r Step #6 - "compile-libfuzzer-introspector-x86_64": i n | t f ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": ( fRdN)P,_ L"O[G%(s"(f)a /src/rnp/src/librekey/key_store_kbx.cppi%:ls80e::d%9 d:t] o  "p,note: a r_use array indexing to silence this warnings_ef Step #6 - "compile-libfuzzer-introspector-x86_64": usni/src/rnp/src/lib/logging.hcg:_n72_a:,t22 u:_r _e/src/rnp/src/librepgp/stream-packet.cppS note: expanded from macro 'RNP_LOG':Oa601Ut Step #6 - "compile-libfuzzer-introspector-x86_64": :R 9C%72:E" | _ #PPdARewarning: TH_Ifadding 'int' to a string does not append to the string [-Wstring-plus-int]FuiI6n Step #6 - "compile-libfuzzer-introspector-x86_64": L4eE , _601 R_ | sN, iP g__ pL_ o OLs GI) (N; .ER._ Step #6 - "compile-libfuzzer-introspector-x86_64": N._ )P)| ;_  LR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\ON Step #6 - "compile-libfuzzer-introspector-x86_64": GP_ Step #6 - "compile-libfuzzer-introspector-x86_64": (L O Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.hG :_| ^72F Step #6 - "compile-libfuzzer-introspector-x86_64": :D ^~~~~~~~(22 Step #6 - "compile-libfuzzer-introspector-x86_64": s:t d/src/rnp/src/lib/logging.h e:602r61 | note: r: ,40 :expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ note: V A72 expanded from macro '__SOURCE_PATH_FILE__'_ | A# Step #6 - "compile-libfuzzer-introspector-x86_64": Rde GS f"_W61i_a | n)rn#e Step #6 - "compile-libfuzzer-introspector-x86_64": id neR| gfN!iP ^ n_ Step #6 - "compile-libfuzzer-introspector-x86_64": WeLr Oo_Gn/src/rnp/src/lib/logging.h_(g:S. 67O.m:U.p57R)i:C ERb_NiPnote: PtA_ Texpanded from macro 'RNP_LOG_FD'LcHOo_ Step #6 - "compile-libfuzzer-introspector-x86_64": GuF_ nIF67tLD | :E( s _ tg_ do et( r _ r%_ ,"F I(_PLv_REoVI_iAu_d_AR )G+S _S_)fOpUrR Step #6 - "compile-libfuzzer-introspector-x86_64": iC nE| t_fP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(A Step #6 - "compile-libfuzzer-introspector-x86_64": (TfHd_)S,/src/rnp/src/lib/logging.hI :Z"67E[: %57+s: ( 3) /note: %*s expanded from macro 'RNP_LOG_FD':r%e Step #6 - "compile-libfuzzer-introspector-x86_64": dm ]o67 v | "e , " _s _r c "f u *n(/cv)_o_i Step #6 - "compile-libfuzzer-introspector-x86_64": ,d )| _ _f ^Sp Step #6 - "compile-libfuzzer-introspector-x86_64": OrUiRnCtEf_(P(AfTdH)_,F I"L[E%_s_(,) _%_sL:I%NdE]_ _"),; _\_f Step #6 - "compile-libfuzzer-introspector-x86_64": u n| c_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __S/src/rnp/src/lib/logging.hO:U61R:C40E:_ PATnote: Hexpanded from macro '__SOURCE_PATH_FILE__'_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE _61_ | ,# d_e_fLiInNeE ____)S;O U\RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_F/src/rnp/src/lib/logging.hI:L61E:_40_: (__note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ 61+ | #SdOeUfRiCnEe_ P_A_TSHO_USRICZEE_ P+A T3H _/F*I LrEe_m_o v(e_ _"FsIrLcE"_ _* /+) S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:88:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_AR/src/rnp/src/librekey/key_store_kbx.cppG:S84_:_9): Step #6 - "compile-libfuzzer-introspector-x86_64":  | warning:  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 6784: | 57 : /src/rnp/src/librepgp/stream-dump.cpp : 893 : 9note: : expanded from macro 'RNP_LOG_FD'RN Step #6 - "compile-libfuzzer-introspector-x86_64": Pwarning: _ L67Oadding 'int' to a string does not append to the string [-Wstring-plus-int] | G ( Step #6 - "compile-libfuzzer-introspector-x86_64": " K B893 X | b l (o vb o is di )zR efN pPmr_iiLsnOmtGaf(t("c%(hsf."d",)) ,;e ." Step #6 - "compile-libfuzzer-introspector-x86_64": wha[% ts(| ())) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ; Step #6 - "compile-libfuzzer-introspector-x86_64": %s Step #6 - "compile-libfuzzer-introspector-x86_64": : %| d/src/rnp/src/lib/logging.h] ^~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 72":,22 :_/src/rnp/src/lib/logging.h _:f72unote: :n22expanded from macro 'RNP_LOG'c:_ Step #6 - "compile-libfuzzer-introspector-x86_64": _,  72note: _ | _#expanded from macro 'RNP_LOG'dSeO Step #6 - "compile-libfuzzer-introspector-x86_64": fUiR nC72eE | _#RPdNAePTf_HiL_nOFeGI (LR.NE.P_._), R_N__PLL_OLGIO(NG.E_._F._D))( ;sR tN\dPe_ Step #6 - "compile-libfuzzer-introspector-x86_64": rL rO| ,G _ ^_F Step #6 - "compile-libfuzzer-introspector-x86_64": _DV(As_t/src/rnp/src/lib/logging.hAd:ReG61rS:r_40,_: ) _note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 61| | # ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": efine _/src/rnp/src/lib/logging.h_72:S67OURCE::_2257P:: A THnote: _FILE_note: _expanded from macro 'RNP_LOG' expanded from macro 'RNP_LOG_FD'( Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 7267 | | # d e f i n e R(NvPo_iLdO)G (f.p.r.i)n tRfN(P(_fLdO)G,_ F"D[(%sst(d)e r%rs,: %_d_]V A"_,A R_G_Sf_u_n)c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,| _ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_/src/rnp/src/lib/logging.hP:A67T:H57_:F ILEnote: __expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __ L67I | N E _ _ ) ; \ ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o| id ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": fpr/src/rnp/src/lib/logging.hi:n61t:f40(:( fd)note: , expanded from macro '__SOURCE_PATH_FILE__'"[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s( )61 | %#sd:e%fdi]n e" ,_ __S_OfUuRnCcE__P_A,T H___FSIOLUER_C_E _(P_A_TFHI_LFEI_L_E _+_ ,S O_U_RLCIEN_EP_A_T)H;_ S\IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E | + ^3 Step #6 - "compile-libfuzzer-introspector-x86_64": /*/src/rnp/src/lib/logging.h :r61e:m40o:v e "note: srexpanded from macro '__SOURCE_PATH_FILE__'c" Step #6 - "compile-libfuzzer-introspector-x86_64": */ )61 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ~~~~~~~~~^~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ne __SOURCE_PATH_FILE__/src/rnp/src/librekey/key_store_kbx.cpp :(84_:_9F:I LE_note: _ use array indexing to silence this warning+ Step #6 - "compile-libfuzzer-introspector-x86_64": SO/src/rnp/src/lib/logging.hU:R72C:E22_:P ATHnote: _Sexpanded from macro 'RNP_LOG'IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E + 723 | #/d*e frienmeo vReN "sPr_cL"O G*(/.).. Step #6 - "compile-libfuzzer-introspector-x86_64": ) | RN ^P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func_/src/rnp/src/librepgp/stream-armor.cpp_:,741 :_13_:S OURwarning: CE_adding 'int' to a string does not append to the string [-Wstring-plus-int]PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_ F741I | L E _ _ , _ _ L I N E _R_N)P;_ L\OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( "| To ^o Step #6 - "compile-libfuzzer-introspector-x86_64": lon/src/rnp/src/lib/logging.hg: 61a:r40m:o r hnote: eaexpanded from macro '__SOURCE_PATH_FILE__'de Step #6 - "compile-libfuzzer-introspector-x86_64": r 61- | #tdreufnicnaet e_d_.S"O)U;R Step #6 - "compile-libfuzzer-introspector-x86_64": | C ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_/src/rnp/src/lib/logging.hF:I72L:E22_:_ (_note: _Fexpanded from macro 'RNP_LOG'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _72 | + SOU#RdCeEf_iPnAeT HR_NSPI_ZLEO G+( .3. ./)* RrNePm_oLvOeG _"FsDr(cs"t d*e/r)r, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _V ^A Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fpat()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:920:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 11 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": rintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | _ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 61: ^40 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :6167 | :#57d:e finnote: e expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_ P67A | T H_FILE__ ( _ _ F I L E(_v_o i+d )S OfUpRrCiEn_tPfA(T(Hf_dS)I,Z E" [+% s3( )/ *% sr:e%mdo]v e" ," s_r_cf"u n*c/_)_, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:/src/rnp/src/librepgp/stream-armor.cpp :741:note: 13:expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #/src/rnp/src/lib/logging.hd:e72f:i22n:e __note: SOexpanded from macro 'RNP_LOG'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_ P72A | T#Hd_eFfIiLnEe_ _R N(P___LFOIGL(E._._. )+ RSNOPU_RLCOEG__PFADT(Hs_tSdIeZrEr ,+ _3_ V/A*_ ArReGmSo_v_e) " Step #6 - "compile-libfuzzer-introspector-x86_64": s r| c" ^ Step #6 - "compile-libfuzzer-introspector-x86_64": */)/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 67| :57 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _VA_/src/rnp/src/librekey/key_store_pgp.cpp:52:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/lib/logging.h:167:57:6  Step #6 - "compile-libfuzzer-introspector-x86_64": 52 | /src/rnp/src/librepgp/stream-armor.cpp:745:17: warning: note: ", buexpanded from macro 'RNP_LOG_FD' RNP_LOG_KEY("primary key is %s", pkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librekey/key_store_kbx.cpp72: | 95#:d9e:f inewarning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG(.. .95) | R N P _ L O/src/rnp/src/librekey/rnp_key_store.cpp G:_70 F:RD13N(:Ps _tLdOewarning: rGr(,"adding 'int' to a string does not append to the string [-Wstring-plus-int] T_h Step #6 - "compile-libfuzzer-introspector-x86_64": _eV Af_iArR G70sS | t_ _b )l  o Step #6 - "compile-libfuzzer-introspector-x86_64": b | h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #6 - "compile-libfuzzer-introspector-x86_64": s  w r/src/rnp/src/lib/logging.hRo:N67Pn:_57gL: O lG(e"note: nCgaexpanded from macro 'RNP_LOG_FD'tnh' Step #6 - "compile-libfuzzer-introspector-x86_64": :t %o67"p | e PnR I Gu 13 02 d i"(r vebocuittdo) r yf ep%xrsip:ne tc%s",f((ft dep)da, t h"%.[dc%_"ss(t,)r ( Step #6 - "compile-libfuzzer-introspector-x86_64": %) s| ,: %s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": t]r e"r ,r96 o | _r _( fe urn rc n_o _) ,) ; _ _ Step #6 - "compile-libfuzzer-introspector-x86_64": S O | U R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ C Step #6 - "compile-libfuzzer-introspector-x86_64": E _lPAe/src/rnp/src/lib/logging.hTn:Hg72_t:Fh22I(:L) E,__note: Step #6 - "compile-libfuzzer-introspector-x86_64": , expanded from macro 'RNP_LOG'| __ Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": I N72E | _#97_d | )e ;f i\ n e Step #6 - "compile-libfuzzer-introspector-x86_64": R| N P ^~~~~~~~~~~~~~~~~~~~ _ Step #6 - "compile-libfuzzer-introspector-x86_64": L O G (/src/rnp/src/lib/logging.h.: .61 .: )40 :(R iNnPt_note: )L Oexpanded from macro '__SOURCE_PATH_FILE__'BG_L Step #6 - "compile-libfuzzer-introspector-x86_64": FODB (_61sF | tI#dRdeSerTfr_i,Sn Ie_Z __VE_A)S_;OAURR Step #6 - "compile-libfuzzer-introspector-x86_64": GCS E_| __P) ~~~~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": T Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h ::(6772_::_57: 22F:I Lnote: E_expanded from macro 'RNP_LOG_FD'note: _ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG'+ Step #6 - "compile-libfuzzer-introspector-x86_64": 67S | O U R 72C | E# _d Pe A fT(iHvn_eoS iIdRZ)NE Pf+_p r3Li On/tG*f(( .(r.fe.dm))o ,vR eN" [P"%_ssLr(Oc)G" _ %F*sD/(:)s%td Step #6 - "compile-libfuzzer-introspector-x86_64": d] e | r"r, ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": ___f_uVnAc__A_R,G S____S)O/src/rnp/src/librekey/key_store_pgp.cppU Step #6 - "compile-libfuzzer-introspector-x86_64": :R 52C| :E9_:P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ A Step #6 - "compile-libfuzzer-introspector-x86_64": THnote: _Fuse array indexing to silence this warningIL Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hE:_/src/rnp/src/lib/logging.h67_::,77 :57_13:_: L INEnote: _note: _expanded from macro 'RNP_LOG_KEY')expanded from macro 'RNP_LOG_FD'; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": \ 77 Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61 :(voi 40dR:N) P _fLpnote: rOiGexpanded from macro '__SOURCE_PATH_FILE__'n(tm Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": fs ( g61(,67 | | f #"d d(e )nf ,u i l"ne l[_ )%_ "sS )((O;v)U o R C i%E ds_ ):P %A fdT p]H r _ i"F n,I t L_ fE_ f(_ u(_ nf cd( __) __, ,F I" _L[ E_% _Ss _O( U) +R C% SEs O_: UP% RAd CT] EH "__ ,PF AI _TL _HfE _u_ Sn_ Ic, Z _ E __ ,_+ L \_I3_N / Step #6 - "compile-libfuzzer-introspector-x86_64": SOUE* R_ | C_rE)e ^_;m Step #6 - "compile-libfuzzer-introspector-x86_64": P ovA\eT /src/rnp/src/lib/logging.hH Step #6 - "compile-libfuzzer-introspector-x86_64": ":_ s| 72Fr:Ic ^~~~~~~~~~~~~~~~~~~~22L"E Step #6 - "compile-libfuzzer-introspector-x86_64": : _*_/,)note: /src/rnp/src/lib/logging.h:  Step #6 - "compile-libfuzzer-introspector-x86_64": 61_expanded from macro 'RNP_LOG' :_| 40L Step #6 - "compile-libfuzzer-introspector-x86_64": :I ~~~~~~~~~^~~~~~~~~~~~~~~~~~ N72 Step #6 - "compile-libfuzzer-introspector-x86_64": E | _#note: _d)eexpanded from macro '__SOURCE_PATH_FILE__';f i\ Step #6 - "compile-libfuzzer-introspector-x86_64": ne Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | | R#/src/rnp/src/librekey/rnp_key_store.cppN ^~~~~~~~~~~~~~~~~~~~d:P70 Step #6 - "compile-libfuzzer-introspector-x86_64": e_:fL13iO:/src/rnp/src/lib/logging.hnG :e(61 ._:.note: _40.S:)use array indexing to silence this warningO UR Step #6 - "compile-libfuzzer-introspector-x86_64": RNnote: CP/src/rnp/src/lib/logging.hE_:expanded from macro '__SOURCE_PATH_FILE__'_L72PO: Step #6 - "compile-libfuzzer-introspector-x86_64": AG22 T_:61HF | _D#F(dIsnote: eLtfEdexpanded from macro 'RNP_LOG'i_en_r Step #6 - "compile-libfuzzer-introspector-x86_64": e r ( ,__72 __ | F_S#I_OdLVUeEARf__CiE__AnP ReA+G T SRHS_N_O_PFU)_IRLLC Step #6 - "compile-libfuzzer-introspector-x86_64": OEE G__| (_P. ^ A. Step #6 - "compile-libfuzzer-introspector-x86_64": (T._H_) _F/src/rnp/src/lib/logging.hRSI:NIL67PZE:_57E_L: _O + G +_3 Fnote: SD/O(expanded from macro 'RNP_LOG_FD'*Us Rt Step #6 - "compile-libfuzzer-introspector-x86_64": rCde Ee_m67r | Por Av, Te H _ (void) _"S_fsIVprZArcE_i" A+n R t*G3f/S (/)_(*_f Step #6 - "compile-libfuzzer-introspector-x86_64": )dr )e| Step #6 - "compile-libfuzzer-introspector-x86_64": ,m o ~~~~~~~~~^~~~~~~~~~~~~~~~~~| "v Step #6 - "compile-libfuzzer-introspector-x86_64": [e ^% Step #6 - "compile-libfuzzer-introspector-x86_64": s"(s)r /src/rnp/src/lib/logging.hc%:s"67::% 57d*:] / )",note:  _ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'_ f Step #6 - "compile-libfuzzer-introspector-x86_64": | un ~~~~~~~~~^~~~~~~~~~~~~~~~~~ c67_ | Step #6 - "compile-libfuzzer-introspector-x86_64": _ , _ _ S O U R(CvEo_iPdA)T Hf_pFrIi/src/rnp/src/librepgp/stream-dump.cppL/src/rnp/src/librekey/key_store_kbx.cppn:E:t893_:95f_9:(9,:(: f _d_)note: L,note: I Nuse array indexing to silence this warning"use array indexing to silence this warningE[_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": %_s)(;)/src/rnp/src/lib/logging.h /src/rnp/src/lib/logging.h :\:%7272s: Step #6 - "compile-libfuzzer-introspector-x86_64": ::22 22%:| :d ] ^  Step #6 - "compile-libfuzzer-introspector-x86_64": "note: note: , expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h_:_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 61f : u724072n | : | c# #_dd_efe,note: if ni_expanded from macro '__SOURCE_PATH_FILE__'en_e SR Step #6 - "compile-libfuzzer-introspector-x86_64": ONRUP N_61PLR | _OLC#EdGO_e(GPf.(Ai..Tn..He)._ )F_R ILENP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:961:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 961 | RNP_LOG("attempt to alloc more then allowed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:961:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | _ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": S_OUFRICLEE__P_A T+H _SFOIULREC_E__ P(A_T_HF_ISLIEZ_E_ ++ S3O U/R*C re/src/rnp/src/librepgp/stream-dump.cpp:Em_oPvAe1029T :H"9_:sS rcI"Zwarning: E* /+adding 'int' to a string does not append to the string [-Wstring-plus-int]) 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": / *1029 | | r e m ^ o Step #6 - "compile-libfuzzer-introspector-x86_64": v e " sRrNcP"_ L*O/G)(" Step #6 - "compile-libfuzzer-introspector-x86_64": % s| ", ^ Step #6 - "compile-libfuzzer-introspector-x86_64": e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fp/src/rnp/src/librekey/key_store_pgp.cppr:i52n:t9f:( (fdwarning: ), adding 'int' to a string does not append to the string [-Wstring-plus-int]"[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s() 52% | s : % d ] "R,N P___LfOuGn_cK_E_Y,( "_p_rSiOmUaRrCyE _kPeAyT Hi_sF I%LsE"_,_ ,p k_e_yL)I;NE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :84:9:/src/rnp/src/lib/logging.h :61:note: 40:expanded from macro 'RNP_LOG_KEY'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: 84expanded from macro '__SOURCE_PATH_FILE__' |  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # dReNfPi_nLeO G_(_mSsOgU,R CkEe_yPiAdT)H;_ F I L E _ _ ( _ _ F I L E _ _ + S O U R C E _ P A T H _ S I Z E + 3 / * r e m o v e " s r c\" Step #6 - "compile-libfuzzer-introspector-x86_64": * /| ) ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #def/src/rnp/src/librepgp/stream-dump.cppi:n1029e: 9R:N P_Lnote: OGuse array indexing to silence this warning(. Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/rnp/src/lib/logging.h): 72R:N22P:_ LOnote: G_expanded from macro 'RNP_LOG'FD Step #6 - "compile-libfuzzer-introspector-x86_64": (std e72r | r#,d e_f_iVnAe_ ARRNGPS__L_O)G( Step #6 - "compile-libfuzzer-introspector-x86_64": . .| .) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP/src/rnp/src/lib/logging.h_:L67O:G57_:F D(snote: tdexpanded from macro 'RNP_LOG_FD'er Step #6 - "compile-libfuzzer-introspector-x86_64": r, 67_ | _ V A _ A R G S _(_v)oi Step #6 - "compile-libfuzzer-introspector-x86_64": d )| f ^p Step #6 - "compile-libfuzzer-introspector-x86_64": rintf(/src/rnp/src/lib/logging.h(:f67d:)57,: "[%note: s(expanded from macro 'RNP_LOG_FD') Step #6 - "compile-libfuzzer-introspector-x86_64": %s :67% | d ] " , _ _ f(uvnoci_/src/rnp/src/librepgp/stream-common.cppd_:)1036, :f 9_p:_r SinOtUfR(warning: C(Efd_)Padding 'int' to a string does not append to the string [-Wstring-plus-int],AT Step #6 - "compile-libfuzzer-introspector-x86_64": H"_[F%IsL(E) _ _1036%, | s :_ %_d L] I N "E ,_ __)_R;fN uPn\_cL_ Step #6 - "compile-libfuzzer-introspector-x86_64": O_ G,(| "_w_r ^~~~~~~~~~~~~~~~~~~~So Step #6 - "compile-libfuzzer-introspector-x86_64": OnUgR/src/rnp/src/lib/logging.h C:fE61u_:nP40cA:tT iHo_nFnote: IcLexpanded from macro '__SOURCE_PATH_FILE__'aEl_l Step #6 - "compile-libfuzzer-introspector-x86_64": _, " _)61_; | LI# Step #6 - "compile-libfuzzer-introspector-x86_64": Nd E| e__ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f)i Step #6 - "compile-libfuzzer-introspector-x86_64": ;n e\ _ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h_ :| S72O: ^U22 Step #6 - "compile-libfuzzer-introspector-x86_64": R:C E_/src/rnp/src/lib/logging.hP:note: A61T:expanded from macro 'RNP_LOG'H40_ Step #6 - "compile-libfuzzer-introspector-x86_64": :F I Lnote: 72 | Eexpanded from macro '__SOURCE_PATH_FILE__'#_d_ Step #6 - "compile-libfuzzer-introspector-x86_64": e f (i[ 48%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 61_n | e_# FdIReLNEfP_i__nL Oe+G (S._O._.US)RO CURERN_CPE__PPALATOTHG__HSF_DFI(IZsLtEd Ee+_r _r3 , ( /___*_ VFrIeAL_EAm_R_oG vS+e_ _S")sr Step #6 - "compile-libfuzzer-introspector-x86_64": c "| * ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h: ~~~~~~~~~^~~~~~~~~~~~~~~~~~67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: tnote: O Uexpanded from macro 'RNP_LOG_FD'/src/rnp/src/librekey/key_store_pgp.cppaR:cC Step #6 - "compile-libfuzzer-introspector-x86_64": 52tE: u_967aP:A | l T H i_note: sSI use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ZE(cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF% viles/librnp-obj.dir/crypto/kyber.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o -c /src/rnp/src/lib/crypto/kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": z+ou i"3d, ) / b*fi ptrresim,no tvfme(b (i"fsdtr)sc,)" "*[;/%)s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ( )| | % ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": :%d] ", __f/src/rnp/src/lib/logging.hu:n72c:_22_:, __note: SOexpanded from macro 'RNP_LOG'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_ P72A | T#Hd_eFfIiLnEe_ _R,N P___LLOIGN(E._._.)); R\NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD(s/src/rnp/src/lib/logging.ht:d61e:r40r:, __note: VAexpanded from macro '__SOURCE_PATH_FILE__'_A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS _61_ | )#def Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURC/src/rnp/src/lib/logging.hE:_67P:A57T:H _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": (_ _67F | I L E _ _ + S(OvUoRiCdE)_ PfApTrHi_nStIfZ(E( f+d )3, " [/%*s (r)e m%osv:e% d"]s r"c," _*_/f)un Step #6 - "compile-libfuzzer-introspector-x86_64": c _| _, ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_FILE__, adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #6 - "compile-libfuzzer-introspector-x86_64": LI/src/rnp/src/librepgp/stream-common.cppN:E1036 _:745_9 | : ) ;  \ note:   Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h : 72 : 22/src/rnp/src/lib/logging.h ::R N61P:_40note: L:O expanded from macro 'RNP_LOG'G Step #6 - "compile-libfuzzer-introspector-x86_64": (" note: W72a | expanded from macro '__SOURCE_PATH_FILE__'r#nd Step #6 - "compile-libfuzzer-introspector-x86_64": ienfgi:n en o61R | Ne#Pdm_peLftOiyGn (el. i.n_.e)_ SaROfNUtPRe_CrLE O_tGPh_AFeTD H(b_saFtsIdeLe6Er4_r _,h e_(a__dVeA_r_FsAI"RL)GE;S___ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )+|   Step #6 - "compile-libfuzzer-introspector-x86_64": S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ O Step #6 - "compile-libfuzzer-introspector-x86_64": | UR ^C Step #6 - "compile-libfuzzer-introspector-x86_64": E_/src/rnp/src/lib/logging.hP/src/rnp/src/lib/logging.h::A7267T::H2257_::S IZnote: Enote:  expanded from macro 'RNP_LOG'+expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /7267* | | # rd ee mf oi vn ee R"(NsvProc_iLdO")G (f*.p/.r)i.n Step #6 - "compile-libfuzzer-introspector-x86_64": )t f| R(N( ~~~~~~~~~^~~~~~~~~~~~~~~~~~Pf Step #6 - "compile-libfuzzer-introspector-x86_64": _dL)O,G _"F[D%(ss(t)d e%rsr:,% d_]_ V"A,_ A_R_G/src/rnp/src/librepgp/stream-packet.cppfS:u_601n_:c)9_:_ Step #6 - "compile-libfuzzer-introspector-x86_64": ,  | _note: _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Suse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": OU Step #6 - "compile-libfuzzer-introspector-x86_64": R/src/rnp/src/lib/logging.hC:E67_/src/rnp/src/lib/logging.h:P:57A72:T: H22_:F note: ILexpanded from macro 'RNP_LOG_FD'Enote: _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ expanded from macro 'RNP_LOG',67 | Step #6 - "compile-libfuzzer-introspector-x86_64": _ _ 72L | I #N dE e_ fine RNP_L_ O)(G;v (o\.i.d Step #6 - "compile-libfuzzer-introspector-x86_64": .) ) | fRp ^Nr Step #6 - "compile-libfuzzer-introspector-x86_64": Pi_nL/src/rnp/src/lib/logging.htO:61G:_40F:D (stnote: deexpanded from macro '__SOURCE_PATH_FILE__'rr Step #6 - "compile-libfuzzer-introspector-x86_64": , 61_ | _#VdAe_fAiRnGeS ____)SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH/src/rnp/src/lib/logging.h_:F67I:L57E:_ _ (note: __expanded from macro 'RNP_LOG_FD'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE _67_ | + S O U R C E(_vPoAiTdH)_ SfIpZrEi n+t f3( (/f*d )r,e m"o[v%es (")s r%cs": %*d/]) " Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^f Step #6 - "compile-libfuzzer-introspector-x86_64": unc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:1050:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1050 | RNP_LOG("wrong function call"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:1050:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__/src/rnp/src/librepgp/stream-packet.cpp,: 615_:_9S:O URCwarning: E_Padding 'int' to a string does not append to the string [-Wstring-plus-int]AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_F I615L | E _ _ , _ _ L IRNNEP___L)O;G (\"u Step #6 - "compile-libfuzzer-introspector-x86_64": n s| up ^p Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40R: N_P_note: LOexpanded from macro '__SOURCE_PATH_FILE__'G/src/rnp/src/lib/logging.h_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD( sf(o(rt_, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:79:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 79 | RNP_LOG("failed to read file %s", apath.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:79:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE :84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1470:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1470 | RNP_LOG("Too many OpenPGP nest/src/rnp/src/librekey/key_store_pgp.cppe:d72 :l9a:y erswarning: duadding 'int' to a string does not append to the string [-Wstring-plus-int]ri Step #6 - "compile-libfuzzer-introspector-x86_64": ng t72h | e d u m p . " )R;NP_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~K Step #6 - "compile-libfuzzer-introspector-x86_64": EY_PKT("f/src/rnp/src/lib/logging.ha:i72l:e22d: to add knote: eyexpanded from macro 'RNP_LOG' % Step #6 - "compile-libfuzzer-introspector-x86_64": s", t k72e | y#.dkeefyi)n;e Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": OG(.../src/rnp/src/lib/logging.h): 91R:N13P:_ LOGnote: _Fexpanded from macro 'RNP_LOG_KEY_PKT'D( Step #6 - "compile-libfuzzer-introspector-x86_64": std e91r | r , _ _ V A _ A R G S _R_N)P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~m Step #6 - "compile-libfuzzer-introspector-x86_64": sg, /src/rnp/src/lib/logging.h":u67n:k57n:o wn"note: );expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( v o i d ) f p r i n t f ( ( f d ) , " [ % s ( ) % s : % d ] " , _ _ f u n\c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,| _ ^~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURC/src/rnp/src/lib/logging.hE:_72P:A22T:H _FInote: LEexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , _ _72L | I#NdEe_f_i)n;e \RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": (.../src/rnp/src/lib/logging.h): 61R:N40P:_ LOGnote: _Fexpanded from macro '__SOURCE_PATH_FILE__'D( Step #6 - "compile-libfuzzer-introspector-x86_64": std e61r | r#,d e_f_iVnAe_ A_R_GSSO_U_R)CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FI/src/rnp/src/lib/logging.hL:E67_:_57 :( __Fnote: ILexpanded from macro 'RNP_LOG_FD'E Step #6 - "compile-libfuzzer-introspector-x86_64": _ _67 | + S O U R C E _(PvAoTiHd_)S IfZpEr i+n t3f (/(*f d)r,e m"o[v%es (")s r%cs": %*d/]) " Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": unc__, __SOURCE_PATH_FILE__, _/src/rnp/src/librepgp/stream-dump.cpp_:L1470I:N9E:_ _);note: \use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: /src/rnp/src/lib/logging.h:61note: :40expanded from macro 'RNP_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 72 | expanded from macro '__SOURCE_PATH_FILE__'#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f61i | n#ed eRfNiPn_eL O_G_(S.O.U.R)C ER_NPPA_TLHO_GF_IFLDE(_s_t d(e_r_rF,I L_E__V_A _+fA dRS)GO,SU _R"C_)[E%_ Step #6 - "compile-libfuzzer-introspector-x86_64": sP(A)T H %_| sS:I ^% Step #6 - "compile-libfuzzer-introspector-x86_64": ZdE] +" ,3 _/_*/src/rnp/src/lib/logging.hf :ur67ne:c57m:_o _v,e  _"_note: sSrOexpanded from macro 'RNP_LOG_FD'cU"R Step #6 - "compile-libfuzzer-introspector-x86_64": C*E/ _)67P | A Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _ F ~~~~~~~~~^~~~~~~~~~~~~~~~~~ I Step #6 - "compile-libfuzzer-introspector-x86_64": L E _ _(,v o_i_dL/src/rnp/src/librekey/key_store_pgp.cpp)I:N72 E:_f9_:) p; r\note: inuse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": t| f ^~~~~~~~~~~~~~~~~~~~(/src/rnp/src/lib/logging.h( Step #6 - "compile-libfuzzer-introspector-x86_64": :91f:d13):, /src/rnp/src/lib/logging.h"note: :[61expanded from macro 'RNP_LOG_KEY_PKT'%:40s Step #6 - "compile-libfuzzer-introspector-x86_64": :( )  note: %91s | expanded from macro '__SOURCE_PATH_FILE__':  % Step #6 - "compile-libfuzzer-introspector-x86_64": d ] " 61 | , # d e fRiN_nPe__ L_fO_GuS(nOmUscRg_C,E __",PuAn TkH_n_o_FwSInL"E)_;_O U ( _R _C F IE L _E _ _P A +T H S_ OF U R C EI _ LP EA T H_ __ S, I Z E _+ _ 3 / L* I rN e mE o_ v_ e ) ;" s r\ c " Step #6 - "compile-libfuzzer-introspector-x86_64": * / ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ | Step #6 - "compile-libfuzzer-introspector-x86_64": \ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.h: ^61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40: /src/rnp/src/lib/logging.h:72note: :22expanded from macro '__SOURCE_PATH_FILE__': Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' 61 | Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp#:d745 :e7217f | :i# ndee fnote: i_nuse array indexing to silence this warning_eS Step #6 - "compile-libfuzzer-introspector-x86_64": ORUNRPC/src/rnp/src/lib/logging.hE__:L72O:PG22A(:. .T.H)note: _ RFexpanded from macro 'RNP_LOG'NIP Step #6 - "compile-libfuzzer-introspector-x86_64": _LLEO_ G_72_ | F#(Dd_(e_sftFidneeIr LrRE,N_ P___L_VO AG_(+A .SRO.GU.S)R_C_ )RN Step #6 - "compile-libfuzzer-introspector-x86_64": EP _| LO ^_G Step #6 - "compile-libfuzzer-introspector-x86_64": _FPDA(/src/rnp/src/lib/logging.hTs:t67d:eH57r_:rS ,I Z_note: _Vexpanded from macro 'RNP_LOG_FD'EA _ Step #6 - "compile-libfuzzer-introspector-x86_64": +A R3 G67 S | _/ *_ ) r Step #6 - "compile-libfuzzer-introspector-x86_64": e | m ^o( Step #6 - "compile-libfuzzer-introspector-x86_64": vvoeid/src/rnp/src/lib/logging.h ): 67f":ps57rr:i nct"fnote: ((expanded from macro 'RNP_LOG_FD' fd* Step #6 - "compile-libfuzzer-introspector-x86_64": /) ,67 | " [ )% s ( ) Step #6 - "compile-libfuzzer-introspector-x86_64": % | s(:v%o ^di Step #6 - "compile-libfuzzer-introspector-x86_64": ]d )" ,f p_r_ifnutnfc(_(_f,d )_,_ S"O[U%RsC(E)_ P%AsT:H%_dF]I L"E,_ __,_ f_u_nLcI_N_E,_ __)_;S O\UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ^A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_F/src/rnp/src/lib/logging.hI:L61E:_40_:, __note: LIexpanded from macro '__SOURCE_PATH_FILE__'NE Step #6 - "compile-libfuzzer-introspector-x86_64": __) ;61 | \#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": __S/src/rnp/src/lib/logging.hO:U61R:C40E:_ PATnote: H_expanded from macro '__SOURCE_PATH_FILE__'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE_ _61 | (#_d_eFfIiLnEe_ __ _+S OSUORUCREC_EP_APTAHT_HF_ISLIEZ_E_ +( _3_ F/I*L Er_e_m o+v eS O"UsRrCcE"_ P*A/T)H_ Step #6 - "compile-libfuzzer-introspector-x86_64": S I| ZE ^ Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:72:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | RNP_LOG_KEY_PKT("failed to add key %s", tkey.key/src/rnp/src/librepgp/stream-armor.cpp):;759: Step #6 - "compile-libfuzzer-introspector-x86_64": 13 :|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h759: | 97 : 9 :   note:  expanded from macro 'RNP_LOG_KEY_PKT'  Step #6 - "compile-libfuzzer-introspector-x86_64": R N97P | _ L O G ( " m a lRlNoPc_ LfOaGi(lmesdg",) ;ke Step #6 - "compile-libfuzzer-introspector-x86_64": y i| dh ^~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": x);  /src/rnp/src/lib/logging.h : 72 : 22 :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d e f i n e R N P _ L O G ( . . . ) R N P _ L O G _ F D ( s t d e r r , _ _\VA Step #6 - "compile-libfuzzer-introspector-x86_64": _ A| RG ^~~~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": __)/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 72| :22 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57 :72 | #dnote: efexpanded from macro 'RNP_LOG_FD'in Step #6 - "compile-libfuzzer-introspector-x86_64": e RN P67_ | L O G ( . . . ) (RvNoPi_dL)O Gf_pFrDi(nsttfd(e(rfrd,) ,_ _"V[A%_sA(R)G S%_s_:)%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] | ", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __fun/src/rnp/src/lib/logging.hc:_67_:,57 :_ _SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P67A | T H _ F I L E _ _(,v o_i_dL)I NfEp_r_i)n;t f\(( Step #6 - "compile-libfuzzer-introspector-x86_64": f d| ), ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": "[%s/src/rnp/src/lib/logging.h(:)61 :%40s:: %d]note: "expanded from macro '__SOURCE_PATH_FILE__', Step #6 - "compile-libfuzzer-introspector-x86_64": __f u61n | c#_d_e,f i_n_eS O_U_RSCOEU_RPCAET_HP_AFTIHL_EF_I_L,E ____ L(I_N_EF_I_L)E;_ _\ + Step #6 - "compile-libfuzzer-introspector-x86_64": S| OU ^~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PA/src/rnp/src/lib/logging.hT:H61_:S40I:Z E +note: 3expanded from macro '__SOURCE_PATH_FILE__' / Step #6 - "compile-libfuzzer-introspector-x86_64": * r61e | m#odveef i"nser c_"_ S*O/U)RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ~~~~~~~~~^~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE__ (__FILE/src/rnp/src/librepgp/stream-armor.cpp_:_759 :+13 :S OURnote: CEuse array indexing to silence this warning_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH/src/rnp/src/lib/logging.h_:S72I:Z22E: + 3note: /expanded from macro 'RNP_LOG'* Step #6 - "compile-libfuzzer-introspector-x86_64": rem o72v | e# d"esfricn"e *R/N)P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G( ~~~~~~~~~^~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": ..) RNP_LOG_FD(stderr, __V/src/rnp/src/librekey/key_store_pgp.cppA:_72A:R9G:S __/src/rnp/src/librepgp/stream-dump.cpp)note: : Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning1572 :| Step #6 - "compile-libfuzzer-introspector-x86_64": 17: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:97warning: :/src/rnp/src/lib/logging.h9::67 adding 'int' to a string does not append to the string [-Wstring-plus-int]:57:note: expanded from macro 'RNP_LOG_KEY_PKT' Step #6 - "compile-libfuzzer-introspector-x86_64": note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 9767 | 1572 | | R (N vP o_iL dO )G ( fm psrgi ,n t kfRe(yN(iPfd_dhL), e61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:1067:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1067 | RNP_LOG("wrong function call"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:1067:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:1074:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1074 | RNP_LOG("null param"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:1074:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tdeerdrO , cGu(r"vteo oo imda nlye np:"acke[t% sd(u)m p% se:r%rdo]r s" ,o r_ _ufnunc__, k_n_oSOURC E%_" PPARTIHu_8F,I LoEi_d_l,e n_)_;LI Step #6 - "compile-libfuzzer-introspector-x86_64": N E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22/src/rnp/src/lib/logging.h:: 61:40note: : expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro '__SOURCE_PATH_FILE__'72 | Step #6 - "compile-libfuzzer-introspector-x86_64": #de f61i | n#ed eRfNiPn_eL O_G_(S.O.U.R)C ER_NPPA_TLHO_GF_IFLDE(_s_t d(e_r_rF,I L_E__V_A _+A RSGOSU_R_C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZE +/src/rnp/src/lib/logging.h :367 :/57*: remnote: ovexpanded from macro 'RNP_LOG_FD'e Step #6 - "compile-libfuzzer-introspector-x86_64": "src "67/src/rnp/src/librepgp/stream-common.cpp | :* 1109/ +:) 9 : Step #6 - "compile-libfuzzer-introspector-x86_64": 3 | / *warning: ^(  Step #6 - "compile-libfuzzer-introspector-x86_64": vroeadding 'int' to a string does not append to the string [-Wstring-plus-int]imdo Step #6 - "compile-libfuzzer-introspector-x86_64": )v e f 1109p" | r si nr tc f" ( (* f/ d)R)N, Step #6 - "compile-libfuzzer-introspector-x86_64": P _"| L[O% ^Gs Step #6 - "compile-libfuzzer-introspector-x86_64": ("(w)r o%nsg: %fdu]n c"t,i o_n_ fcuanlcl_"_),; _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PA/src/rnp/src/lib/logging.hT:H72_:F22I:L E__note: , expanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": LINE _72_ | )#;d e\fi Step #6 - "compile-libfuzzer-introspector-x86_64": n e| R ^~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG/src/rnp/src/lib/logging.h(:.61.:.40/src/rnp/src/librekey/rnp_key_store.cpp):: 84R:N17 P:_ Lnote: OGwarning: expanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": D( s61t | d#edrer/src/rnp/src/librepgp/stream-armor.cppf,:i 780n_:e_13V :A_ __x)_;_VA wn packets.adding 'int' to a string does not append to the string [-Wstring-plus-int]A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 8467 | | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp:1109:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(sSwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": _ 780 | " ) ; RNP_L OG ( " u n k n o A w n h eaRdNePr_ L'RO%GGsS('_""_C,)a nh Step #6 - "compile-libfuzzer-introspector-x86_64": ' et| a dp ^ea Step #6 - "compile-libfuzzer-introspector-x86_64": rr)s;e Step #6 - "compile-libfuzzer-introspector-x86_64": f i| l/src/rnp/src/lib/logging.he: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 67%:s57":, /src/rnp/src/lib/logging.h a:p72a:tnote: 22h:. c_expanded from macro 'RNP_LOG_FD'snote: trexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": () Step #6 - "compile-libfuzzer-introspector-x86_64": ); / 72/ | 67 # | Td Oe D fO i: n e% SR N ?P _( Step #6 - "compile-libfuzzer-introspector-x86_64": Lv Oo| Gi( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d. Step #6 - "compile-libfuzzer-introspector-x86_64": ). .f)p rRNi/src/rnp/src/lib/logging.hnP:_t72Lf:O22(G:(_ FDf(note: ds)texpanded from macro 'RNP_LOG',d e Step #6 - "compile-libfuzzer-introspector-x86_64": "r [r72, | % #_sd_(eV)fAi _n%AeRs G:RS%N_dP_]_)LO Step #6 - "compile-libfuzzer-introspector-x86_64": G" (,| . . ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_. Step #6 - "compile-libfuzzer-introspector-x86_64": _)f uRnN/src/rnp/src/lib/logging.hcP:_67L_:O57G:__ FD,(note: st_expanded from macro 'RNP_LOG_FD'd_e Step #6 - "compile-libfuzzer-introspector-x86_64": SrOrU ,R67 | _C _ V A _E A_ RP GA ST(_vH_o_)id Step #6 - "compile-libfuzzer-introspector-x86_64": F) I | LfEp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_r Step #6 - "compile-libfuzzer-introspector-x86_64": _i,nt/src/rnp/src/lib/logging.h f:(_67(_:fL57dI:)N , E"note: _[_%expanded from macro 'RNP_LOG_FD')s;( Step #6 - "compile-libfuzzer-introspector-x86_64": ) 67%\ | s : % Step #6 - "compile-libfuzzer-introspector-x86_64": d ]| " , ^ ( Step #6 - "compile-libfuzzer-introspector-x86_64": _v_ofiudn)/src/rnp/src/lib/logging.hc :_f61_:,p40 r_i_:nStO fU(R(Cnote: fEd_expanded from macro '__SOURCE_PATH_FILE__')P,A Step #6 - "compile-libfuzzer-introspector-x86_64": T"H[_%F sI61(L | )E# _d%_se,: %_df_]Li In"Ne,E ______)f;u nS\cO_U Step #6 - "compile-libfuzzer-introspector-x86_64": _R ,| C E_ ^~~~~~~~~~~~~~~~~~~~__ Step #6 - "compile-libfuzzer-introspector-x86_64": PSOAUTRH/src/rnp/src/lib/logging.hC_:E61_F:P40AI:T LHE__Fnote: I_Lexpanded from macro '__SOURCE_PATH_FILE__' E(_ Step #6 - "compile-libfuzzer-introspector-x86_64": __ _,61F | _#_dILeILfNEiE_n_e__ )_+;_ S\SOOU Step #6 - "compile-libfuzzer-introspector-x86_64": UR RC| EC_ ^~~~~~~~~~~~~~~~~~~~EP Step #6 - "compile-libfuzzer-introspector-x86_64": _ATPHA_T/src/rnp/src/lib/logging.hFH:_I61SL:EI40_:Z_ E( _note: +_ Fexpanded from macro '__SOURCE_PATH_FILE__'3I L Step #6 - "compile-libfuzzer-introspector-x86_64": /E _61_* | #+ d reSefOiUmnReC E__o_PvSAeOT UH"R_sCSrEIc_Z"PEA T+H *_3F /I/)L*E Step #6 - "compile-libfuzzer-introspector-x86_64": _r _e| m(o_v_ ^eF Step #6 - "compile-libfuzzer-introspector-x86_64": I"LsEr_c_" +* /S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_SIZE + 3 /* remov/src/rnp/src/librepgp/stream-armor.cppe: 780":s13r:c " *note: /)use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d/src/rnp/src/librekey/rnp_key_store.cppe:f84i:n17e: RNPnote: _Luse array indexing to silence this warningOG Step #6 - "compile-libfuzzer-introspector-x86_64": (../src/rnp/src/lib/logging.h.:)72 :R22N:P _LOnote: G_expanded from macro 'RNP_LOG'FD Step #6 - "compile-libfuzzer-introspector-x86_64": (st d72e | r#rd,e f_i_nVeA _RANRPG_SL_O_G)(. Step #6 - "compile-libfuzzer-introspector-x86_64": . .| ) ^R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_/src/rnp/src/lib/logging.hL:O67/src/rnp/src/librekey/key_store_kbx.cppG::_57F:D 104(:s9tnote: :d expanded from macro 'RNP_LOG_FD'er Step #6 - "compile-libfuzzer-introspector-x86_64": rwarning: ,  _adding 'int' to a string does not append to the string [-Wstring-plus-int]67_ | V Step #6 - "compile-libfuzzer-introspector-x86_64": A _ A R G S _ _104() | v o Step #6 - "compile-libfuzzer-introspector-x86_64": i d|  ^ ) Step #6 - "compile-libfuzzer-introspector-x86_64":  f pR/src/rnp/src/lib/logging.hrNi:nP67t_:fL57(O(Gf:d ()",W note: r"oexpanded from macro 'RNP_LOG_FD'[%n Step #6 - "compile-libfuzzer-introspector-x86_64": sg( ) v67% | esr: %s di ]o n " ,, e_(x_vpfoueincdc)_ _tf, p 1r_i_ nSbtOufU(tR( CfhdE)_a,Ps A"T[H %_%sF("I) L PE%_Rs_I:,%u d8_],_ L"I,vN eE_r__s_fi)uo;nn c_\_)_; Step #6 - "compile-libfuzzer-introspector-x86_64": , | _ Step #6 - "compile-libfuzzer-introspector-x86_64":  _ ^| S Step #6 - "compile-libfuzzer-introspector-x86_64": O ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~U Step #6 - "compile-libfuzzer-introspector-x86_64": R/src/rnp/src/lib/logging.hC:E61_:P40A/src/rnp/src/lib/logging.h:T: H72_:Fnote: I22L:expanded from macro '__SOURCE_PATH_FILE__'E _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ note: ,61  | _expanded from macro 'RNP_LOG'#_dL Step #6 - "compile-libfuzzer-introspector-x86_64": eIfN iE72n_ | e_# )_d;_ S\eOfU Step #6 - "compile-libfuzzer-introspector-x86_64": iR nC| eE _ ^RP Step #6 - "compile-libfuzzer-introspector-x86_64": NATPH__/src/rnp/src/lib/logging.hF:IL61L:EO40_G:_ ((_.note: _.F.expanded from macro '__SOURCE_PATH_FILE__'IL Step #6 - "compile-libfuzzer-introspector-x86_64": )E _R_N P61+_ | #SLdOeOUfRiCGnEe__ P_AF_TSHDO_(USRsICZtEEd_ eP+rA rT3,H _/ F*I_ L_rEVe_Am_o _v(Ae_R _G"FSs_Ir_LcE")_ _* Step #6 - "compile-libfuzzer-introspector-x86_64": /+ ) S Step #6 - "compile-libfuzzer-introspector-x86_64": O| | UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^C Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": E_PAT/src/rnp/src/lib/logging.hH:_67S:I57Z:E + note: 3 expanded from macro 'RNP_LOG_FD'/* Step #6 - "compile-libfuzzer-introspector-x86_64": re m67o | v e " s r c " (*v/o)id Step #6 - "compile-libfuzzer-introspector-x86_64": ) | fp ^r Step #6 - "compile-libfuzzer-introspector-x86_64": intf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_/src/rnp/src/librekey/rnp_key_store.cppF:I94L:E9_:_ (_warning: _FIadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | RNPO_ULROCGE(_"PfAaTiHl_eFdI LtEo_ _r e(a_d_ FfIiLlEe_ _% s+" ,S OURCE_LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ +P SAOTUHR_CSI | pE_PAZTaE + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* remove /src/rnp/src/lib/logging.h":tH_SIZE + 3 /h*. cr_emove "src"s s*/t)rr( Step #6 - "compile-libfuzzer-introspector-x86_64": ) )c| 72" : ~~~~~~~~~^~~~~~~~~~~~~~~~~~*22; Step #6 - "compile-libfuzzer-introspector-x86_64": /:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp: 10472: | 9#:d efinote: neuse array indexing to silence this warning R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_/src/rnp/src/lib/logging.hL:O72G:(22.:../src/rnp/src/librepgp/stream-packet.cpp ): 615note: R:Nexpanded from macro 'RNP_LOG'9P:_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O72G | /src/rnp/src/librepgp/stream-armor.cppnote: _#:Fd798use array indexing to silence this warningDe:(f9 Step #6 - "compile-libfuzzer-introspector-x86_64": si:tn ed/src/rnp/src/lib/logging.he :rwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int]R72Nr: Step #6 - "compile-libfuzzer-introspector-x86_64": P,22_ L :798O | _ G _( V. Anote: . ._ )Aexpanded from macro 'RNP_LOG' R RG Step #6 - "compile-libfuzzer-introspector-x86_64": NSRP _N_72_PL | )_O#L Step #6 - "compile-libfuzzer-introspector-x86_64": GdO _eG| Ff(Di" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(nae Step #6 - "compile-libfuzzer-introspector-x86_64": sl tlRdoeNcr/src/rnp/src/lib/logging.hPar:_t,67Li o:O_n57G_( :V.f A.a_.iA)lnote: R eRGdNexpanded from macro 'RNP_LOG_FD'S"P_)__ Step #6 - "compile-libfuzzer-introspector-x86_64": ;)L O Step #6 - "compile-libfuzzer-introspector-x86_64": 67 Step #6 - "compile-libfuzzer-introspector-x86_64": G | _| | F D ^ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ( Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  s t/src/rnp/src/lib/logging.h d/src/rnp/src/lib/logging.h: e:67(r72:vr:57o,22:i : d_ )_ Vnote: fAnote: p_expanded from macro 'RNP_LOG_FD'rAexpanded from macro 'RNP_LOG'iR Step #6 - "compile-libfuzzer-introspector-x86_64": nG Step #6 - "compile-libfuzzer-introspector-x86_64": t Sf 67_(72 | #def | _(i )fn de Step #6 - "compile-libfuzzer-introspector-x86_64": ) R ,| N  P" ^ _[ Step #6 - "compile-libfuzzer-introspector-x86_64": L%(OsvG/src/rnp/src/lib/logging.h(o(:)i.67 :d.%57).s: ): f %pRrNdiP]note: n_ tL"expanded from macro 'RNP_LOG_FD'fO,(G Step #6 - "compile-libfuzzer-introspector-x86_64": (_f_FdD _)f,(67u s | n"t c[d _%e _sr ,(r ), _ _%_ Ss_(O:VvUo%ARidd]_C) AE "R_f,GPp SAr__Ti__Hnf)_tuFfn Step #6 - "compile-libfuzzer-introspector-x86_64": I(c L(/src/rnp/src/librepgp/stream-write.cpp_| Ef:_,_d175 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _): Step #6 - "compile-libfuzzer-introspector-x86_64": _,,9_ :_S" _O/src/rnp/src/lib/logging.h[%LU:sIR67warning: (NC:)EE57 __:adding 'int' to a string does not append to the string [-Wstring-plus-int]%_P s Step #6 - "compile-libfuzzer-introspector-x86_64": )AT:;Hnote: % _d175\Fexpanded from macro 'RNP_LOG_FD'] | I Step #6 - "compile-libfuzzer-introspector-x86_64": " Step #6 - "compile-libfuzzer-introspector-x86_64": L ,| E67 _ | _ ^~~~~~~~~~~~~~~~~~~~_ _ Step #6 - "compile-libfuzzer-introspector-x86_64": , f  _u _nR /src/rnp/src/lib/logging.hLcN :I_P_ 61N_,L :EO_(40_G_(S"Ov:_wUo )rRi;oCd nEg)note: \_ PpAfexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": aTp rHr Step #6 - "compile-libfuzzer-introspector-x86_64": | a_i mFn ^61"It Step #6 - "compile-libfuzzer-introspector-x86_64": | )Lf#;E(d_(e/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": _ff: ,di61| _ ^~~~~~~~~~~~~~~~~~~~~~)n:_ Step #6 - "compile-libfuzzer-introspector-x86_64": ,e40L :I"_ N[/src/rnp/src/lib/logging.h_SE%:sO_72_:(note: U)22)R;: expanded from macro '__SOURCE_PATH_FILE__'C \%Es Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": note: : P |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.h : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 61 Step #6 - "compile-libfuzzer-introspector-x86_64": : 40expanded from macro 'RNP_LOG' : Step #6 - "compile-libfuzzer-introspector-x86_64":   61/src/rnp/src/lib/logging.hnote: 72 | :72expanded from macro '__SOURCE_PATH_FILE__' | #:# d22 Step #6 - "compile-libfuzzer-introspector-x86_64": d e:e f f i61i n | note: n e _#e _dexpanded from macro 'RNP_LOG'  SeR Step #6 - "compile-libfuzzer-introspector-x86_64": OfN U iPn R72_eL C | O_ EG_% _(S PO. AU tTR #CdH dEe_ e_fF IrPi LrEAn e, _T_ RH (_N_P __F_ _VIL OFAL GI_EA (L_R .E__G . _S .() _\_ +__ Step #6 - "compile-libfuzzer-introspector-x86_64": R )F NSI Step #6 - "compile-libfuzzer-introspector-x86_64": | POL _UE| ^LR_C Step #6 - "compile-libfuzzer-introspector-x86_64": O_E ^G _ Step #6 - "compile-libfuzzer-introspector-x86_64": _+PF /src/rnp/src/lib/logging.hADS:T(O72H/src/rnp/src/lib/logging.hsU:_:tR22S67dC:IZE:eEr 57_:r+ P ,note: 3A  T_expanded from macro 'RNP_LOG'/Hdnote: _*. _Vexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": ].rSIZE A )em+_ Step #6 - "compile-libfuzzer-introspector-x86_64": 72" o A | ,Rv3R67# Ne G | d_P /S e__"*_ ffLus _ iOnrr) nGcce e__"m Step #6 - "compile-libfuzzer-introspector-x86_64": F_ o RD,*v| N( /e(Ps_) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v_t_" Step #6 - "compile-libfuzzer-introspector-x86_64": oLdS Step #6 - "compile-libfuzzer-introspector-x86_64": siOeO rd/src/rnp/src/lib/logging.hGrU| c):67:(rR" 57.,C ^ f:. E Step #6 - "compile-libfuzzer-introspector-x86_64": *p .__/r)_P)Ai VTnnote: RNPA Step #6 - "compile-libfuzzer-introspector-x86_64": Ht__ _fexpanded from macro 'RNP_LOG_FD'LA|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": F(ORI( Step #6 - "compile-libfuzzer-introspector-x86_64": GGLf_S EdF_67_)D_ | _,() , "[%s()s t Step #6 - "compile-libfuzzer-introspector-x86_64": _%d _se| L:r I%r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Nd, Step #6 - "compile-libfuzzer-introspector-x86_64": E] (_ _v_"_/src/rnp/src/librekey/key_store_kbx.cpp/src/rnp/src/lib/logging.ho),V::i; A11367d __::)\_A957 fR::f Step #6 - "compile-libfuzzer-introspector-x86_64": uG p nSr| c_i__warning: note: n ^~~~~~~~~~~~~~~~~~~~_)t Step #6 - "compile-libfuzzer-introspector-x86_64": ,expanded from macro 'RNP_LOG_FD'f Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int](_  Step #6 - "compile-libfuzzer-introspector-x86_64": (_| Step #6 - "compile-libfuzzer-introspector-x86_64": f/src/rnp/src/lib/logging.hS 67d:O113 ^ | | )61U Step #6 - "compile-libfuzzer-introspector-x86_64": ,:R 40C ":E/src/rnp/src/lib/logging.h [ _:P %67A s:T (note: 57H ):_R( expanded from macro '__SOURCE_PATH_FILE__' FNv%IPos Step #6 - "compile-libfuzzer-introspector-x86_64": L_i:note: E Ld%_61O)dexpanded from macro 'RNP_LOG_FD'_ | #dG ],e(f Step #6 - "compile-libfuzzer-introspector-x86_64": f"p" _iTr,67_nhi | Leen_ I t_ N_fff E_i(u _Sr(n _Osfc )Utd_ ;R )_ Cb,,(\El v_o"_o Step #6 - "compile-libfuzzer-introspector-x86_64": Pb[_i A %Sd| ThsO)UHa(/src/rnp/src/librepgp/stream-packet.cpp R ^_s):fC Step #6 - "compile-libfuzzer-introspector-x86_64": Fn 624pEI'%:r_Lts9E/src/rnp/src/lib/logging.h A::_:igT% _61noHd :ttf_]40( (F /src/rnp/src/librepgp/stream-parse.cppwarning: Padding 'int' to a string does not append to the string [-Wstring-plus-int]AT Step #6 - "compile-libfuzzer-introspector-x86_64": H: _624F | I_ L note: _EF_ aexpanded from macro '__SOURCE_PATH_FILE__'I_  L, Step #6 - "compile-libfuzzer-introspector-x86_64": KE B __ X61__ f | LRI #+N NmdPSEae_O_gfLU_iiOnR)cGeC; ( E s"__\tu_PrnSA Step #6 - "compile-libfuzzer-introspector-x86_64": isnOT ugUH| p"R_p)CS ^~~~~~~~~~~~~~~~~~~~o;EI Step #6 - "compile-libfuzzer-introspector-x86_64": r_ZPt Step #6 - "compile-libfuzzer-introspector-x86_64": E Ae /src/rnp/src/lib/logging.h:61:+TdH| 40: _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~cF Step #6 - "compile-libfuzzer-introspector-x86_64": uInote: r(LvIEfexpanded from macro '__SOURCE_PATH_FILE__'e/src/rnp/src/lib/logging.h_Ld" Step #6 - "compile-libfuzzer-introspector-x86_64": :_E), "[%);72 _s:61(_( Step #6 - "compile-libfuzzer-introspector-x86_64": 22 | _ ) :#_( | dF_%eI_LFs ^~~~~~~~~~~~~~~~~~~~~~~~~~~~fEI_L: Step #6 - "compile-libfuzzer-introspector-x86_64": note: in_E%expanded from macro 'RNP_LOG'e _d +_] Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/lib/logging.h _:S+"72S72O , | O:US #U22RO_dR:CU_eC EERff__CPEuiPA_nnnote: ATPceTHA_ expanded from macro 'RNP_LOG'H_TSH_R_I_,N Step #6 - "compile-libfuzzer-introspector-x86_64": FZ S PIE72I__L | Z_LE+#ESO_ d OG_ (3e+ 3U(_ f R._/i/C.F*n*E.I e _)Lr rP EeReARNP__m_NmTLo + SPoHOvGO_v_eF_ULe IFRO "LDCG"ssE(E(rr_s_.cc_tP."",dA.T e)H**_r _//))_rRSL,NI Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": I PZ E [ 49%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": N__| | E_L+_VO ^ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_AG Step #6 - "compile-libfuzzer-introspector-x86_64": 3 Step #6 - "compile-libfuzzer-introspector-x86_64": )__A ;FR/ DG*S\( _sr_ Step #6 - "compile-libfuzzer-introspector-x86_64": te) d/src/rnp/src/librepgp/stream-dump.cppm| e:o1572 Step #6 - "compile-libfuzzer-introspector-x86_64": rv: 17| ^re: Step #6 - "compile-libfuzzer-introspector-x86_64": , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ " Step #6 - "compile-libfuzzer-introspector-x86_64": _s_rnote: /src/rnp/src/lib/logging.hVc:A/src/rnp/src/lib/logging.h"use array indexing to silence this warning61_: :AR* Step #6 - "compile-libfuzzer-introspector-x86_64": 40G/:S) _/src/rnp/src/lib/logging.h_: Step #6 - "compile-libfuzzer-introspector-x86_64":  cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF)72note: | iles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o -c /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": 22expanded from macro '__SOURCE_PATH_FILE__' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ : Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64":   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~61 Step #6 - "compile-libfuzzer-introspector-x86_64": | note: #dexpanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.he:f Step #6 - "compile-libfuzzer-introspector-x86_64": 67i:n 57e/src/rnp/src/librekey/rnp_key_store.cpp72: : | #_94d_:eS9note: fO:iU expanded from macro 'RNP_LOG_FD'nReC Step #6 - "compile-libfuzzer-introspector-x86_64": Enote: R_67NPuse array indexing to silence this warning | PA _T Step #6 - "compile-libfuzzer-introspector-x86_64": LH O_/src/rnp/src/lib/logging.hG F:( I72. L:. E22. _:)(_ v ", __func:__, _267_:S13O:U RCE warning: _3P /*adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 67:o(id)R fNpPr_iLnOtGf_(F(Df(ds)t,d e"r[r%,s (_)_ V%As_:A%RdAnote: ] T"expanded from macro 'RNP_LOG'H,_ Step #6 - "compile-libfuzzer-introspector-x86_64": F _r I_e26772Lfm | | Euo #/src/rnp/src/librepgp/stream-common.cpp_nv d:_ce e1174,: _ f21__" i:_,s n L r eI_c NE___" Rwarning: )S N;O* P U/ _adding 'int' to a string does not append to the string [-Wstring-plus-int]\R)RL Step #6 - "compile-libfuzzer-introspector-x86_64": CNO Step #6 - "compile-libfuzzer-introspector-x86_64": E Step #6 - "compile-libfuzzer-introspector-x86_64": PG _1174 _|  ^~~~~~~~~~~~~~~~~~~~(P | | L Step #6 - "compile-libfuzzer-introspector-x86_64": .A O.T ~~~~~~~~~^~~~~~~~~~~~~~~~~~G.H Step #6 - "compile-libfuzzer-introspector-x86_64": ()_ /src/rnp/src/lib/logging.h" F :fRI 61aNL :iPE_ 40 :l_L e_dO/src/rnp/src/librepgp/stream-armor.cpp  , G: t_798note: _oF: _ D9expanded from macro '__SOURCE_PATH_FILE__' Lr(: Step #6 - "compile-libfuzzer-introspector-x86_64": I es N atE61 dd_ | R#N enote: _dPe_dr)use array indexing to silence this warningfLar;iOnt, Step #6 - "compile-libfuzzer-introspector-x86_64": Ge( "a\ ___fc_V/src/rnp/src/lib/logging.ha Step #6 - "compile-libfuzzer-introspector-x86_64": hSA:i72 uO_l:| nUAe22kRRd: ^~~~~~~~~~~~~~~~~~~~"CG Step #6 - "compile-libfuzzer-introspector-x86_64": )ESt;__o_P )note: Step #6 - "compile-libfuzzer-introspector-x86_64": A/src/rnp/src/lib/logging.ho T:u Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG'| H61t _:p| Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F40u Step #6 - "compile-libfuzzer-introspector-x86_64": 72I:t ^ Step #6 - "compile-libfuzzer-introspector-x86_64": | L #Edd_e/src/rnp/src/lib/logging.ha_f/src/rnp/src/lib/logging.h:note: t i:72a(n67:expanded from macro '__SOURCE_PATH_FILE__'"_e:2257)_ :: Step #6 - "compile-libfuzzer-introspector-x86_64": ;FR I Step #6 - "compile-libfuzzer-introspector-x86_64": L NPE| 61___ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | note: Lnote: Step #6 - "compile-libfuzzer-introspector-x86_64": #OG+dexpanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD'( e Step #6 - "compile-libfuzzer-introspector-x86_64": .Sf/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": .Oi:72 .Un72 | 67)R eR:# | C N22d E_P:e ___ Lf PSOi A OGnTe Unote: _H RF_DR C(expanded from macro 'RNP_LOG'S(NEvI Step #6 - "compile-libfuzzer-introspector-x86_64": ZsP_o Et_Pi72 | +dLAd# defeOT)3irGrH n(,._f/e* .Fp _.IrRr_VA_)LiNeA REnPm_RG_tfoLNS_(vOeGP_ ( ("__(f.sL)_d.rO_).cG Step #6 - "compile-libfuzzer-introspector-x86_64": _FF,)" ID R*| L("N/PE ^s[)__ Step #6 - "compile-libfuzzer-introspector-x86_64": t%L Step #6 - "compile-libfuzzer-introspector-x86_64": _dsO e(G| _+r/src/rnp/src/lib/logging.h):F ~~~~~~~~~^~~~~~~~~~~~~~~~~~ r 67D Step #6 - "compile-libfuzzer-introspector-x86_64": S,%:(O s57sU_::tR_% dCVdeEA]r__ note: rPA",expanded from macro 'RNP_LOG_FD'AR, TG _ Step #6 - "compile-libfuzzer-introspector-x86_64": H_SI 67S/src/rnp/src/librepgp/stream-write.cpp__Z | _:_VE _175fA ):u_+ 9nAc 57R_3:G_: Step #6 - "compile-libfuzzer-introspector-x86_64": S, | /_ *_note: _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ )_note: Step #6 - "compile-libfuzzer-introspector-x86_64": ruse array indexing to silence this warningSe Step #6 - "compile-libfuzzer-introspector-x86_64": Oexpanded from macro 'RNP_LOG_FD'm Step #6 - "compile-libfuzzer-introspector-x86_64": Uo| R/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": v/src/rnp/src/lib/logging.hC:e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:E67 Step #6 - "compile-libfuzzer-introspector-x86_64": 72_:"67:P57s | 22A/src/rnp/src/lib/logging.h:r :T: c H67" _: F57note: * note: I:/ L ) expanded from macro 'RNP_LOG'E _ Step #6 - "compile-libfuzzer-introspector-x86_64": (expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": note: _ v Step #6 - "compile-libfuzzer-introspector-x86_64": ,| oexpanded from macro 'RNP_LOG_FD'72 i | _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": #_ Step #6 - "compile-libfuzzer-introspector-x86_64": ) dL 67eI67f | fN | print iE f n_ ( e_ ( ) f R; d N )/src/rnp/src/librepgp/stream-packet.cpp P\ ,: _ 624(L Step #6 - "compile-libfuzzer-introspector-x86_64": (":vO v[9oG| o%:i(i ^s d.d Step #6 - "compile-libfuzzer-introspector-x86_64": ().)) .  note: f)f/src/rnp/src/lib/logging.h%p p:suse array indexing to silence this warningrRr61:iN:int% Step #6 - "compile-libfuzzer-introspector-x86_64": nP40fdt_:(]fL/src/rnp/src/lib/logging.h ( (O:f"(G72d,f_:note: ) dF22,_)D:expanded from macro '__SOURCE_PATH_FILE__' _,( "f s Step #6 - "compile-libfuzzer-introspector-x86_64": [u"t% n[dnote: s61c%e( | _srexpanded from macro 'RNP_LOG')#_(r d,), Step #6 - "compile-libfuzzer-introspector-x86_64": %e s f_%_:72i_s_% | nS:Vd#eO%A]d Ud_] e_RA "f_CR",iSEG, nO_S _eUP___ RA__fRCT)fuNEHunP__ Step #6 - "compile-libfuzzer-introspector-x86_64": nc_PF c_LAI| __OTL_,GHE ^, (__ Step #6 - "compile-libfuzzer-introspector-x86_64": _ _.FI,__.L _S.E/src/rnp/src/lib/logging.h_SOU)_:_OR _67UCRL :RENI(57C_PN_:EP_E_ _AL_FPTO_Inote: expanded from macro 'RNP_LOG_FD'AHTG)L Step #6 - "compile-libfuzzer-introspector-x86_64": _H_;EF _F _ILE67FD\__ | I( _ Ls Step #6 - "compile-libfuzzer-introspector-x86_64": +, Et _d| S_ _eO_ ,r ^~~~~~~~~~~~~~~~~~~~UL r Step #6 - "compile-libfuzzer-introspector-x86_64": RI _,CN _ EE(L___v/src/rnp/src/lib/logging.hI_P_o:NVA)i61EAT;d:__H )40_A_\ :)RSf ;GI Step #6 - "compile-libfuzzer-introspector-x86_64": p SZ r\_E| inote: _ n Step #6 - "compile-libfuzzer-introspector-x86_64": )+ ^~~~~~~~~~~~~~~~~~~~texpanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": f| Step #6 - "compile-libfuzzer-introspector-x86_64": 3( Step #6 - "compile-libfuzzer-introspector-x86_64":  ( ^~~~~~~~~~~~~~~~~~~~| //src/rnp/src/lib/logging.hf Step #6 - "compile-libfuzzer-introspector-x86_64": 61*:d ^ | 61) Step #6 - "compile-libfuzzer-introspector-x86_64": #r:,/src/rnp/src/lib/logging.hde40 :em:"/src/rnp/src/lib/logging.h61fove [::i"%6740nss::ernote: (57 c):_"expanded from macro '__SOURCE_PATH_FILE__' _ *%note: S Step #6 - "compile-libfuzzer-introspector-x86_64": /sO): note: expanded from macro '__SOURCE_PATH_FILE__'U%61R Step #6 - "compile-libfuzzer-introspector-x86_64": d | expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": C ]#E | d Step #6 - "compile-libfuzzer-introspector-x86_64": _61"e P | ^,f67A# Step #6 - "compile-libfuzzer-introspector-x86_64": i | Td_n He_e _ff Fiu_ Inn_ LecS E _O ___U __,R( SCv(_OEo__U_i_SRPdFOCA)IUET LR_HfECP_p_EAFr__TIi PHLn+A_Et TF_fSHI_(O_L (UFE(fRI__dCL__)EF,_GI PSL"(_AT_E[%s() %s:%H_d_)]S I_ Step #6 - "compile-libfuzzer-introspector-x86_64": "Z_ ,E_| F ___+F_ IfSLuOEnU_cR__CE_ _P+,A TSHO__USR_ISCZOEEU_ P+A TR3H _C/S*IE Z_EP A+T H3_ F/I*L Er_e_m,o v_e_ L"IsNrEc_"_ )*;/ )\ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp :| | 114: ^ ^9 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:warning: 61:40adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 114 | 61 | # d e f iRnNeP __L_OSGO(U"RUCnEs_uPpApToHr_tFeIdL El_o_a d( _f_rFoImL Em_e_m o+/src/rnp/src/librekey/key_store_pgp.cppr :yS 78Of:Uo9R:rC Ek_ePywarning: A-TsHadding 'int' to a string does not append to the string [-Wstring-plus-int]t_oS Step #6 - "compile-libfuzzer-introspector-x86_64": rIeZ E78f | o+ r 3 m a /t *: r% ed",Rm NofPvo_erLm O"aGst(r)"c;F"a Step #6 - "compile-libfuzzer-introspector-x86_64": i* l/| e)d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": t o| a ^d Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hd: 72k:e22y: to note: keexpanded from macro 'RNP_LOG'y Step #6 - "compile-libfuzzer-introspector-x86_64": st o72r | e#.d"e)f;in Step #6 - "compile-libfuzzer-introspector-x86_64": e | RN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG(/src/rnp/src/lib/logging.h.:.72.:)22 :R NP_note: LOexpanded from macro 'RNP_LOG'G_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD (72s | t#ddeerfri,n e_ _RVNAP__ALROGGS(_._.).) Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG_F/src/rnp/src/lib/logging.hD:(67s:t57d:e rr,note: _expanded from macro 'RNP_LOG_FD'_V Step #6 - "compile-libfuzzer-introspector-x86_64": A_AR G67S | _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": vo/src/rnp/src/lib/logging.h:id) f67p:r57i:n tf(note: (fexpanded from macro 'RNP_LOG_FD'd) Step #6 - "compile-libfuzzer-introspector-x86_64": , "[ %67s | ( ) % s /src/rnp/src/librepgp/stream-key.cpp: :% 96d :](13 v:"o ,i d_)_warning: ffupadding 'int' to a string does not append to the string [-Wstring-plus-int]nrci Step #6 - "compile-libfuzzer-introspector-x86_64": _n_ t,96f | _( _( Sf Od U) R, C E" _[ P% As T( H)R_ NF%PIs_L:LE%O_dG_](, "_"%_,sL "I_,N_ Efe_u._nw)ch;_a _t\,( ) Step #6 - "compile-libfuzzer-introspector-x86_64": _) _;| SO Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~U Step #6 - "compile-libfuzzer-introspector-x86_64": R| CE ^~~~~~~~~~~~~~~~~~~~~~~_/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": P:A61T:H/src/rnp/src/lib/logging.h_40:F:72I :L22:E note: __expanded from macro '__SOURCE_PATH_FILE__',note:   Step #6 - "compile-libfuzzer-introspector-x86_64": _expanded from macro 'RNP_LOG'_ 61L Step #6 - "compile-libfuzzer-introspector-x86_64": | I #N72dE | e_#f_id)nee;f i_\n_eS Step #6 - "compile-libfuzzer-introspector-x86_64": O RU| NRPC ^~~~~~~~~~~~~~~~~~~~_E Step #6 - "compile-libfuzzer-introspector-x86_64": L_OPGA/src/rnp/src/lib/logging.h(T:H.61_.:F.40I): L REN__Pnote: _(Lexpanded from macro '__SOURCE_PATH_FILE__'_O_G Step #6 - "compile-libfuzzer-introspector-x86_64": F_ IF61LD | E(#_s_dt e+df eiSrnOreU, R C__E___SPVA_ARGOS_U_R)CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H Step #6 - "compile-libfuzzer-introspector-x86_64": _FILAET_/src/rnp/src/lib/logging.hH_:_ S67(I:_Z57_E:F +ILE note: _3_ expanded from macro 'RNP_LOG_FD' /+* Step #6 - "compile-libfuzzer-introspector-x86_64": SrO eU67mR | oC vE e_ P "A sT rH c_ "S( Iv*Zo/Ei) d+) Step #6 - "compile-libfuzzer-introspector-x86_64": + 3f | p3I/r ^ ~~~~~~~~~^~~~~~~~~~~~~~~~~~*i/ Step #6 - "compile-libfuzzer-introspector-x86_64":  n*rEt efr L/src/rnp/src/librekey/rnp_key_store.cppE :_ 114r Step #6 - "compile-libfuzzer-introspector-x86_64": emove /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1578:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1578 | RNP_LOG("failed to process packet"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #de7f warningisn generatede. Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1578:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1580:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1580 | RNP_LOG("too many packet dump errors."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void)m fopvrei n"tf((fd)s,r c""[ %*s/()_) Step #6 - "compile-libfuzzer-introspector-x86_64": % s| :_% ~~~~~~~~~^~~~~~~~~~~~~~~~~~,d( Step #6 - "compile-libfuzzer-introspector-x86_64": _(fd),]e/src/rnp/src/librekey/key_store_pgp.cpp:m78o:v9e: "srnote: c"use array indexing to silence this warning * Step #6 - "compile-libfuzzer-introspector-x86_64": /)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :| 22_: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  note: + expanded from macro 'RNP_LOG'S Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define: R9: O NU/src/rnp/src/librekey/key_store_kbx.cppPnote: R: _C"src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": "| [% ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": () %s:%d]_ "L, I _N_Ef"/src/rnp/src/librepgp/stream-common.cppu,:n _1174c__:__)_f;,unc__ 113:9: note: (use array indexing to silence this warningv Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:o72i:d22): fprnote: inexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #detffi(n(ef dR)N,P _"LOG(.[.%.s)( )R N%Ps_:L%OdG]_ F"D,( s_t_dfeurnrc,_ __,_ V_A__SAORUGRSC_E__)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LE_/src/rnp/src/lib/logging.h_:,67 :_57_:L INEnote: __expanded from macro 'RNP_LOG_FD'); Step #6 - "compile-libfuzzer-introspector-x86_64": \ 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void/src/rnp/src/lib/logging.h): 61f:p40r:i ntfnote: ((expanded from macro '__SOURCE_PATH_FILE__'fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), " [61% | s#(d)e f%isn:e% d_]_ S"O,U R_C_Ef_uPnAcT_H__,F I_L_ES_O_U R(C_E__FPIALTEH___F I+L ES_O_U,R C_E__LPIANTEH___S)I;Z E\ + Step #6 - "compile-libfuzzer-introspector-x86_64": 3| / ^* Step #6 - "compile-libfuzzer-introspector-x86_64": re/src/rnp/src/lib/logging.hm:o61v:e40 :" srcnote: " expanded from macro '__SOURCE_PATH_FILE__'*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": 61| | # ^d Step #6 - "compile-libfuzzer-introspector-x86_64": efine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:658:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 658 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FIL/src/rnp/src/librepgp/stream-armor.cppE:_824_:,9 :_ _LIwarning: NE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": 824| |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.hR:N61P:_40L:O Gnote: expanded from macro '__SOURCE_PATH_FILE__'(" Step #6 - "compile-libfuzzer-introspector-x86_64": no e o61l | #adfetfeirn et h_e_ SaOrUmRoCrE _hPeAaTdHe_rF"I)L;E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ | (_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE_/src/rnp/src/lib/logging.h_: 72+: 22S:O URCnote: E_expanded from macro 'RNP_LOG'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH _72S | I#ZdEe f+i n3e /R*N Pr_eLmOoGv(e. ."./src/rnp/src/librekey/key_store_kbx.cpps)r: c137R":N 9P*:_/ L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": warning: _ F| Dadding 'int' to a string does not append to the string [-Wstring-plus-int]( ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": tde r137r | , _ _ V A _ A RRGNSP_/src/rnp/src/librepgp/stream-packet.cpp__:L)658O:G Step #6 - "compile-libfuzzer-introspector-x86_64": 13( : "| To ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: o Step #6 - "compile-libfuzzer-introspector-x86_64":  use array indexing to silence this warningfe/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": w: 67/src/rnp/src/lib/logging.hd::a5772t::a 22 :i note: nnote: expanded from macro 'RNP_LOG_FD'texpanded from macro 'RNP_LOG'h Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": bLOG(use array indexing to silence this warning..E. Step #6 - "compile-libfuzzer-introspector-x86_64": )_ PRANTPH21/src/rnp/src/lib/logging.h__::LS 72 O,I:G22 \_note: :_F _ Step #6 - "compile-libfuzzer-introspector-x86_64": Duse array indexing to silence this warningS (O| s Step #6 - "compile-libfuzzer-introspector-x86_64": note: Ut ^Rexpanded from macro 'RNP_LOG'd Step #6 - "compile-libfuzzer-introspector-x86_64": Ce/src/rnp/src/lib/logging.hE Step #6 - "compile-libfuzzer-introspector-x86_64": _r:P r72A72/src/rnp/src/lib/logging.h,:T | : 61_22H#:_:_ d40VFAe:I_f LAnote: iERnexpanded from macro 'RNP_LOG'_note: Ge_S Step #6 - "compile-libfuzzer-introspector-x86_64": ,expanded from macro '__SOURCE_PATH_FILE__'_R  _N_ Step #6 - "compile-libfuzzer-introspector-x86_64": 72)P_ |  _L# Step #6 - "compile-libfuzzer-introspector-x86_64": 61LId | ONe| #GEfd(_i ^e Step #6 - "compile-libfuzzer-introspector-x86_64": ._.nfe.)i );nR e/src/rnp/src/lib/logging.hN:R\ P67N___:P57 Step #6 - "compile-libfuzzer-introspector-x86_64": LS_O: OLURCE | GO_(GP ^~~~~~~~~~~~~~~~~~~~._Anote:  Step #6 - "compile-libfuzzer-introspector-x86_64": .FTexpanded from macro 'RNP_LOG_FD'.DH)(_ Step #6 - "compile-libfuzzer-introspector-x86_64": sRNP_LOGFt _I/src/rnp/src/lib/logging.hd67FL:e | DE61r: (_r40 s_,: t d(_ e__ r_Vnote: rFAI ,_Lexpanded from macro '__SOURCE_PATH_FILE__'( AEv_R_ Step #6 - "compile-libfuzzer-introspector-x86_64": o_G_iVdS A)_+61_ _ | Af)S#RprOdG Step #6 - "compile-libfuzzer-introspector-x86_64": iUeS nRf_| tCi_fEn) ^(_e Step #6 - "compile-libfuzzer-introspector-x86_64": (P Step #6 - "compile-libfuzzer-introspector-x86_64": fAd_ T)_| /src/rnp/src/lib/logging.hH,S :_O" ^67SU[ Step #6 - "compile-libfuzzer-introspector-x86_64": :IR%57ZCs:EE( ) /src/rnp/src/lib/logging.h_ +%:P s67Anote: 3::T %57Hexpanded from macro 'RNP_LOG_FD'_/d:F Step #6 - "compile-libfuzzer-introspector-x86_64": *] I L "67Er, | _enote: __mo v_ expanded from macro 'RNP_LOG_FD' ef( u_ Step #6 - "compile-libfuzzer-introspector-x86_64": "n_ scF I67r_ L | c_(,E "v _ o/src/rnp/src/librepgp/stream-sig.cpp_:_ *i_94 /d)S:+ )O9 Step #6 - "compile-libfuzzer-introspector-x86_64": U:S(fv R Opo| CUriERid ^_warning: Cn) Step #6 - "compile-libfuzzer-introspector-x86_64": PEt_ AfPfTadding 'int' to a string does not append to the string [-Wstring-plus-int](ApH(Tr_ Step #6 - "compile-libfuzzer-introspector-x86_64": fHiFd_n I)LSt94,EIf | _Z( "_E( [, f % +d s _ )( _3,) L I " /N%[R*Es%N _:sPr_%(_e)d)Lm;] Oo %Gv\"s(e,:" Step #6 - "compile-libfuzzer-introspector-x86_64": %u" _dns| _]krf nc ^u Step #6 - "compile-libfuzzer-introspector-x86_64": "o"n,w c n*__/src/rnp/src/lib/logging.h /k__:)e,f61y u: Step #6 - "compile-libfuzzer-introspector-x86_64": /_sn40 :_ic| Sg_O _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~Unote: v, Step #6 - "compile-libfuzzer-introspector-x86_64": Re Cexpanded from macro '__SOURCE_PATH_FILE__'r_Es Step #6 - "compile-libfuzzer-introspector-x86_64": _S_iO PoU61AnR | T:C#H E/src/rnp/src/librepgp/stream-dump.cppd_e%_:FfdP1580I:Li"A17E:n,T_ e H_ (_,_iF note: _nI_StL_use array indexing to silence this warningO)EL_U I_ Step #6 - "compile-libfuzzer-introspector-x86_64": RpN,CgEp E/src/rnp/src/lib/logging.h_:_v__72)e_P:;rLA22 )IT:\;NH E_ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": _F Inote: L _| E| )expanded from macro 'RNP_LOG'_; ^_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": \(  Step #6 - "compile-libfuzzer-introspector-x86_64": _72/src/rnp/src/lib/logging.h _ | F:| /src/rnp/src/lib/logging.h#:I61d72L: ^e:E40 Step #6 - "compile-libfuzzer-introspector-x86_64": f22_:i: 67 | (void ) 72lf | on#de eRfNinPnote: e_ Lexpanded from macro 'RNP_LOG'RON/src/rnp/src/lib/logging.hGP: Step #6 - "compile-libfuzzer-introspector-x86_64": (_61. L:.72O40. | G:)#( . dReNfnote: Pi_nexpanded from macro '__SOURCE_PATH_FILE__'LeO Step #6 - "compile-libfuzzer-introspector-x86_64": GR_NF PD61_( | Ls#OtdGd(ee.fr.ir.n,)e _R__N_VPSA_OL_UOARGR_CGFESD_(_Ps_At)dTe Step #6 - "compile-libfuzzer-introspector-x86_64": Hr _r| F,I ^L_ Step #6 - "compile-libfuzzer-introspector-x86_64": E__VA_/src/rnp/src/lib/logging.h_ /src/rnp/src/librepgp/stream-write.cpp:A(:67R_266:G_:57SF13:_I: _L )E_note: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": _ expanded from macro 'RNP_LOG_FD'| +adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": O U67266R |  | C /src/rnp/src/lib/logging.h E : _ 67 P : A 57 T : H _ S (note: IZE v  expanded from macro 'RNP_LOG_FD'oR+iN Step #6 - "compile-libfuzzer-introspector-x86_64": dP3)_ 67 L/ | fO*G p(r r"ep ima nor tvt fe ( l ("e(fvsndor )icd,ed" s) "t *[ f/%ap)slr(li Step #6 - "compile-libfuzzer-introspector-x86_64": )on ct| %afst( ^:i( Step #6 - "compile-libfuzzer-introspector-x86_64": %ofdnd] )"f,a, i "l_[e_%dfs"u()n);c _ Step #6 - "compile-libfuzzer-introspector-x86_64": %_s ,:| %_d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_] Step #6 - "compile-libfuzzer-introspector-x86_64": S O"U,R C_/src/rnp/src/lib/logging.hE_:_f72Pu:An22Tc:H_ __F,I note: Lexpanded from macro 'RNP_LOG'_E__S Step #6 - "compile-libfuzzer-introspector-x86_64": _O,U R72_C | _#ELd_IePNfAEiT_nH__e)F ;IR LN\EP__ Step #6 - "compile-libfuzzer-introspector-x86_64": L_ ,O| G (_ ^._. Step #6 - "compile-libfuzzer-introspector-x86_64": Lp.Ir)Ni/src/rnp/src/lib/logging.h En:R_t61fN_:(P)40(:_;f Ld\O)G, Step #6 - "compile-libfuzzer-introspector-x86_64": note: _ F"| expanded from macro '__SOURCE_PATH_FILE__'D[(% ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ss Step #6 - "compile-libfuzzer-introspector-x86_64": t (d61)e | r#%/src/rnp/src/lib/logging.hrds:,e:f61 %i:_dn40_]e:V "_ A,__ SAnote: _O_RUfGexpanded from macro '__SOURCE_PATH_FILE__'RuSCnEc_ Step #6 - "compile-libfuzzer-introspector-x86_64": ___P _61)A,T |  H# Step #6 - "compile-libfuzzer-introspector-x86_64": _ _d_| FeSIfO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": iUEnR_eC_ E/src/rnp/src/lib/logging.h ___:(PS67O_A:U_T57RFHI:C_L EFE_I_PL_note: AE T_+_expanded from macro 'RNP_LOG_FD'H ,S_ O Step #6 - "compile-libfuzzer-introspector-x86_64": F_ UI_67RLL | CEI E _N_ _EP _A (_T)H _;__( FSv\IIoLZi Step #6 - "compile-libfuzzer-introspector-x86_64": dEE )_ _ | f + ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": p+ r 3iS/src/rnp/src/lib/logging.h :/nO61*tU: fR40r(C(:eEf mo_dvP)note: eA, T expanded from macro '__SOURCE_PATH_FILE__'"H"s_[ Step #6 - "compile-libfuzzer-introspector-x86_64": %rSs cI(61"Z) | E #* %d/+se) :f3%i Step #6 - "compile-libfuzzer-introspector-x86_64": dn /]e| *  "_ ^r,_ Step #6 - "compile-libfuzzer-introspector-x86_64": e Sm_o_OvUfeRu Cn"Ecs__rP_cA,"T H_*__/FS)IOLU Step #6 - "compile-libfuzzer-introspector-x86_64": ER _C| _E _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~(P Step #6 - "compile-libfuzzer-introspector-x86_64": __FAITLE__ + SOURCE_/src/rnp/src/librepgp/stream-dump.cppP:A1586T:H13_:S IZEwarning: + adding 'int' to a string does not append to the string [-Wstring-plus-int]3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* 1586 | r e m oRvNeP _"LsOrGc("" T*o/o) m Step #6 - "compile-libfuzzer-introspector-x86_64": a n| y ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": penPGP/src/rnp/src/librepgp/stream-sig.cpp :s94t:r9e:a m p/src/rnp/src/librepgp/stream-armor.cppnote: a:c824use array indexing to silence this warningk:e9 Step #6 - "compile-libfuzzer-introspector-x86_64": t:s d/src/rnp/src/lib/logging.hunote: :r72iuse array indexing to silence this warning:n22g Step #6 - "compile-libfuzzer-introspector-x86_64": : t/src/rnp/src/lib/logging.hh:enote: 72 :d22u:expanded from macro 'RNP_LOG'm pnote:  Step #6 - "compile-libfuzzer-introspector-x86_64": .expanded from macro 'RNP_LOG'") Step #6 - "compile-libfuzzer-introspector-x86_64": 72; | #72 Step #6 - "compile-libfuzzer-introspector-x86_64": d | e#| dfe ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~if Step #6 - "compile-libfuzzer-introspector-x86_64": ninee RRNN/src/rnp/src/lib/logging.hPP:__72LLO:OG22G(:(. ....).note: )R expanded from macro 'RNP_LOG'NRPN Step #6 - "compile-libfuzzer-introspector-x86_64": _PL_ OL72O | G#_dFeDf(isnted eRrNrP,_ L_O_GV(A._.A.R)G SR_N_P)_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| _F ^D Step #6 - "compile-libfuzzer-introspector-x86_64": (std/src/rnp/src/lib/logging.he:r67r:,57 :_ _VAnote: _Aexpanded from macro 'RNP_LOG_FD'RG Step #6 - "compile-libfuzzer-introspector-x86_64": SG___ )F67 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (vo/src/rnp/src/lib/logging.hi:d67): 57f:p rinnote: tfexpanded from macro 'RNP_LOG_FD'(( Step #6 - "compile-libfuzzer-introspector-x86_64": fd), "67[ | %s() _%s_:S%OdU]RCE_ P"A,T H___FfIuLnEc____,, ____LSIONUER_C_E_P)A;T H\_FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE/src/rnp/src/lib/logging.h_:_61):;40 :\  Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 6161: | 40#:d efinote: neexpanded from macro '__SOURCE_PATH_FILE__' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _SO U61R | C#Ed_ePfAiTnHe_ F_I_LSEO_U_R C(E___PFAITLHE__F_I L+E _S_O U(R_C_EF_IPLAET_H__ S+I ZSEO U+R C3E _/P*A TrHe_mSoIvZeE "+s r3c "/ ** /r)em Step #6 - "compile-libfuzzer-introspector-x86_64": o v| e ~~~~~~~~~^~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^[ 50%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:96:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__/src/rnp/src/librepgp/stream-armor.cpp):830 Step #6 - "compile-libfuzzer-introspector-x86_64": : 9| : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57 :830 |   note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": R N67P | _ L O G ( " f a i(vloeidd )t of pprairnstef (h(efadd)e,r s""[)%;s( Step #6 - "compile-libfuzzer-introspector-x86_64": ) | %s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": %d]/src/rnp/src/lib/logging.h :"72,: 22_:_ funcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFnote: ciles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o -c /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": _expanded from macro 'RNP_LOG'_, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72S | O#UdReCfEi_nPeA TRHN_PF_ILLOEG_(_.,. ._)_ LRINNPE__L_O)G;_ F\D( Step #6 - "compile-libfuzzer-introspector-x86_64": s t| de ^r Step #6 - "compile-libfuzzer-introspector-x86_64": r, _/src/rnp/src/lib/logging.h_:V61A:_40A:R GS_note: _)expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #/src/rnp/src/lib/logging.hd:e67f:i57n:e __note: SOexpanded from macro 'RNP_LOG_FD'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_P A67T | H _ F I L E _ _ ((v_o_iFdI)L Ef_p_r i+n tSfO(U(RfCdE)_,P A"T[H%_sS(I)Z E% s+: %3d ]/ *" ,r e_m_ofvuen c"_s_r,c "_ _*S/O)UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ^A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:830:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__/src/rnp/src/librepgp/stream-key.cppF:I117L:E9_:_ + warning: SOUadding 'int' to a string does not append to the string [-Wstring-plus-int]RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_PA T117H | _ S I Z E + 3R N/P*_ LrOeGm(o"vfea i"lserdc "t o* /p)ar Step #6 - "compile-libfuzzer-introspector-x86_64": s e| u ^s Step #6 - "compile-libfuzzer-introspector-x86_64": erid at %" PRIu64, uidpos); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:117:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FIL_E__, _+_ LSIONUER_C_EZ)_;PE A\+T H_SIZE Step #6 - "compile-libfuzzer-introspector-x86_64": +|  b ^~~~~~~~~~~~~~~~~~~~3note: Step #6 - "compile-libfuzzer-introspector-x86_64": . "/expanded from macro '__SOURCE_PATH_FILE__')* ; Step #6 - "compile-libfuzzer-introspector-x86_64": r/src/rnp/src/lib/logging.he Step #6 - "compile-libfuzzer-introspector-x86_64": : m 61:61o| 40 | v:#e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ d Step #6 - "compile-libfuzzer-introspector-x86_64": e"fnote: sirnexpanded from macro '__SOURCE_PATH_FILE__'ce/src/rnp/src/librepgp/stream-armor.cpp/src/rnp/src/lib/logging.h" : Step #6 - "compile-libfuzzer-introspector-x86_64": : _923 72*_:61:/S9 | 22#)O::dU Step #6 - "compile-libfuzzer-introspector-x86_64": eR fC| iEnewarning: ^note: __ Step #6 - "compile-libfuzzer-introspector-x86_64": Padding 'int' to a string does not append to the string [-Wstring-plus-int]_expanded from macro 'RNP_LOG'AST Step #6 - "compile-libfuzzer-introspector-x86_64": O Step #6 - "compile-libfuzzer-introspector-x86_64": HU_R F72C923I | E | L#_ EdP _eA _fT i(H n_e__ FF RINI LRPLEN_E_PL___O_ LG +O(( G._S(._O".FUw)IRr LCoREEnNg___P P _pA+LaT OrHSGa_O_mSUF"IRD)ZC(;EE12s _ warningt Step #6 - "compile-libfuzzer-introspector-x86_64": + Psd | A generatede3T. Step #6 - "compile-libfuzzer-introspector-x86_64": r ^~~~~~~~~~~~~~~~~~~~~~Hr/ Step #6 - "compile-libfuzzer-introspector-x86_64": _,*S I_r/src/rnp/src/lib/logging.hZ_e:EVm72 Ao:+_v22 Ae:3R G "S/snote: _*r_ cexpanded from macro 'RNP_LOG')r" Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": m * o72/| v | #) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ed e Step #6 - "compile-libfuzzer-introspector-x86_64": "f s/src/rnp/src/lib/logging.hi| r:nc67e ^": Step #6 - "compile-libfuzzer-introspector-x86_64": 57*R:/N )P_ Step #6 - "compile-libfuzzer-introspector-x86_64": Lnote: O| Gexpanded from macro 'RNP_LOG_FD'( ~~~~~~~~~^~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ..) 67R | N P _ L O G _ F D((vsotidd/src/rnp/src/librepgp/stream-dump.cppe):r 1586rf:,p13 r:_i _nVtAfnote: _(Ause array indexing to silence this warning(RfG Step #6 - "compile-libfuzzer-introspector-x86_64": dS)_,_/src/rnp/src/lib/logging.h ):"72[ Step #6 - "compile-libfuzzer-introspector-x86_64": :% 22s| :( ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": %note: s:expanded from macro 'RNP_LOG'%/src/rnp/src/lib/logging.hd Step #6 - "compile-libfuzzer-introspector-x86_64": :] 67 72:" | 57,#: d _e_ffinote: unenexpanded from macro 'RNP_LOG_FD' cR_ Step #6 - "compile-libfuzzer-introspector-x86_64": N_P, _ 67L_ | O_ GS (O .U .R .C )E _ RP(NAvPTo_HiL_dOF)GI _LfFEpD_rintf(_(s,/src/rnp/src/librekey/rnp_key_store.cpp(t :fd_133de_:)rL17,rI:N , E" _[___warning: %)Vs;A( _adding 'int' to a string does not append to the string [-Wstring-plus-int])\A R Step #6 - "compile-libfuzzer-introspector-x86_64": % Step #6 - "compile-libfuzzer-introspector-x86_64": Gs S :| _133%_ | d ^~~~~~~~~~~~~~~~~~~~)  ] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  "| ,/src/rnp/src/lib/logging.h : ^ _61 Step #6 - "compile-libfuzzer-introspector-x86_64": _: f40 u:/src/rnp/src/lib/logging.h n c:_ 67_ :, note: 57  :_expanded from macro '__SOURCE_PATH_FILE__'R _N Step #6 - "compile-libfuzzer-introspector-x86_64": SP O_note: 61UL | ROexpanded from macro 'RNP_LOG_FD'#CGdE(_ Step #6 - "compile-libfuzzer-introspector-x86_64": e"PfGi A1n0e 67T k | H_e_ _yS FsItO LoU ErR (voi_eCd_ E),s_h Pof_Aup_TlrLHd_ iFb/src/rnp/src/librekey/key_store_pgp.cppnIeL:t E85fa_:( _13(d :fi( dr_)e_,cFwarning: tI"oL.[rEadding 'int' to a string does not append to the string [-Wstring-plus-int]y%_:sH_ Step #6 - "compile-libfuzzer-introspector-x86_64": ( %)+_sD F"SI3 I/*N Er__); \em Step #6 - "compile-libfuzzer-introspector-x86_64": o v| e ^~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": src" */src/rnp/src/lib/logging.h/:)61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40 :|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:267:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(./src/rnp/src/librepgp/stream-armor.cpp:923:9.:. ) Rnote: NPuse array indexing to silence this warning_L Step #6 - "compile-libfuzzer-introspector-x86_64": OG/src/rnp/src/lib/logging.h_:F72D:(22s:t dernote: r,expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _VA_ A72R | G#Sd_e_f)in Step #6 - "compile-libfuzzer-introspector-x86_64": e | RN ^P Step #6 - "compile-libfuzzer-introspector-x86_64": _LO/src/rnp/src/lib/logging.hG:(67.:.57.:) RNnote: P_expanded from macro 'RNP_LOG_FD'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G_ F67D | ( s t d e r r , (_v_oViAd_)A RfGpSr_i_n)tf Step #6 - "compile-libfuzzer-introspector-x86_64": ( (| fd ^) Step #6 - "compile-libfuzzer-introspector-x86_64": , "[%/src/rnp/src/lib/logging.hs:(67): 57%:s :%dnote: ] expanded from macro 'RNP_LOG_FD'", Step #6 - "compile-libfuzzer-introspector-x86_64": _67_ | f u n c _ _ , _(_vSoOiUdR)C Ef_pPrAiTnHt_fF(I(LfEd_)_,, "_[_%LsI(N)E _%_s):;% d\] Step #6 - "compile-libfuzzer-introspector-x86_64": " ,| __fun ^c Step #6 - "compile-libfuzzer-introspector-x86_64": __, /src/rnp/src/lib/logging.h_:_61S:O40U:R CE_note: PAexpanded from macro '__SOURCE_PATH_FILE__'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _F I61L | E#_d_e,f i_n_eL I_N_ES_O_U)R;C E\_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__/src/rnp/src/lib/logging.h :(61_:_40F:I LE_note: _ expanded from macro '__SOURCE_PATH_FILE__'+ Step #6 - "compile-libfuzzer-introspector-x86_64": SOU R61C | E#_dPeAfTiHn_eS I_Z_ES O+U R3C E/_*P ArTeHm_oFvIeL E"_s_r c("_ _*F/I)LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| + ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:271:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 271 | RNP_LOG("unexpected eof"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-armor.cpp72: | 933#:d13efi.) RNP_LOG_F D(85s | t d e r r , _ _ V A _ ARRNGPS__L_O)G( Step #6 - "compile-libfuzzer-introspector-x86_64": " F| ai ^l Step #6 - "compile-libfuzzer-introspector-x86_64": ed to /src/rnp/src/lib/logging.ha:d67d: 57s:u bkenote: y expanded from macro 'RNP_LOG_FD'to Step #6 - "compile-libfuzzer-introspector-x86_64": k e67y | s t o r e . " )(;vo Step #6 - "compile-libfuzzer-introspector-x86_64": i d| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": printf((fd),/src/rnp/src/lib/logging.h :"72[:%22s:( ) %note: s:expanded from macro 'RNP_LOG'%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] ,72"%O | # Lpa(th.cs_tsdterrn(re, R_N_)V)A;_A Step #6 - "compile-libfuzzer-introspector-x86_64": R G| S_U ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~define RNP_LOG(...) RNP_LOG_F,D( s_t_dfeurnrc,_ _s_,_ _V_A__SAORUGR)SC_E__)PA Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": T H| | _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE_/src/rnp/src/lib/logging.h_:,67 :_R57_L:IC EN_EP_note: _P_LEOG_(_.,. .) RNP_LOG_FD(:AT H Step #6 - "compile-libfuzzer-introspector-x86_64": _Swarning: IZE  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :)67:; 67\ Step #6 - "compile-libfuzzer-introspector-x86_64": | 57_: stdnote: err, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp/src/rnp/src/librekey/key_store_g10.cpp::271220::139:: note: warning: use array indexing to silence this warningadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22:  220note: |  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | R#NdPe_fLiOnGe( "R%NsP"_,L OeG.(w.h.a.t)( )R)N;P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G_ ^~~~~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": D(stde/src/rnp/src/lib/logging.hr:r72,: 22_:_ VA_note: ARexpanded from macro 'RNP_LOG'GS Step #6 - "compile-libfuzzer-introspector-x86_64": __ )72 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^i Step #6 - "compile-libfuzzer-introspector-x86_64": ne R/src/rnp/src/lib/logging.hN:P67_:L57OG(.:. .) note: RNexpanded from macro 'RNP_LOG_FD'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG _67F | D ( s t d e r r ,( v_o_iVdA)_ AfRpGrSi_n_t)f( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": "[%s/src/rnp/src/lib/logging.h(:)67 :%57s:: %d]note: "expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __ f67u | n c _ _ , _ _ S(OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_d,) ,_ _"L[I%NsE(_)_ )%;s :\%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] | ", ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __f/src/rnp/src/lib/logging.hu:n61c:_40_:, __note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E61_ | P#AdTeHf_iFnIeL E____S,O U_R_CLEI_NPEA_T_H)_;F I\LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ( ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE_/src/rnp/src/lib/logging.h_: 61+: 40S:O URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_S I61Z | E# d+e f3i n/e* _r_eSmOoUvReC E"_sPrAcT"H _*F/)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ ^( Step #6 - "compile-libfuzzer-introspector-x86_64": __FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:220:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:317:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 317 | RNP_LOG("first part of partial length packet sequence has size %d and that's less " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  318 | "than allowed by the protocol", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  319 | (int) param->psize); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:317:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:366:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 366 | RNP_LOG("failed to read uncompressed data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:/src/rnp/src/lib/logging.h240::729::22 : warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 72240 | | # d e f i n e RRNNPP__LLOOGG((.".%.s)" ,R NeP._wLhOaGt_(F/src/rnp/src/librepgp/stream-key.cpp)D:)(133;s:t9 Step #6 - "compile-libfuzzer-introspector-x86_64": d: err, __V | A_AR ^~~~~~~~~~~~~~~~~~~~~~~Gwarning: S Step #6 - "compile-libfuzzer-introspector-x86_64": __adding 'int' to a string does not append to the string [-Wstring-plus-int])/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": : 72| :22 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:133 Step #6 - "compile-libfuzzer-introspector-x86_64": |   /src/rnp/src/lib/logging.hnote: : 67expanded from macro 'RNP_LOG' : 57 Step #6 - "compile-libfuzzer-introspector-x86_64": : 72RN | P#note: _dLeexpanded from macro 'RNP_LOG_FD'OfGi Step #6 - "compile-libfuzzer-introspector-x86_64": (n "e67w | rR oN nP g_ L sO uG b( k.(ev.yo. i)dp )tR NafPgp_:rL iO%nGdt_ faF(tD( (f%sd"t) d,Pe Rr"I[r%u,s6 (_4)_, V %Aps_t:Aa%RgdG,]S _k"_e,)y p_o Step #6 - "compile-libfuzzer-introspector-x86_64": _ s_f| )Lu;In ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Nc Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": E_ __| _,)/src/rnp/src/lib/logging.h : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~;_67 Step #6 - "compile-libfuzzer-introspector-x86_64": _:\S57O:U Step #6 - "compile-libfuzzer-introspector-x86_64": R C| /src/rnp/src/lib/logging.hE_ ^~~~~~~~~~~~~~~~~~~~note: :P Step #6 - "compile-libfuzzer-introspector-x86_64": 72Aexpanded from macro 'RNP_LOG_FD':T22H Step #6 - "compile-libfuzzer-introspector-x86_64": :_ /src/rnp/src/lib/logging.h F:67I61 | L:E40 _: _ , note: __ expanded from macro '__SOURCE_PATH_FILE__'L I Step #6 - "compile-libfuzzer-introspector-x86_64": N(Ev_o_i)d; 61)\ | # Step #6 - "compile-libfuzzer-introspector-x86_64": fd pe| rfii ^~~~~~~~~~~~~~~~~~~~nn Step #6 - "compile-libfuzzer-introspector-x86_64": tef (_/src/rnp/src/lib/logging.h(_:fS61dO:)U40R,:C E"_[Pnote: A%Tsexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": (F)I L E61%_ | s_# d(:e_f%_idFnI]eL E"_,_ ___SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:366:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:381:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 381 | RNP_LOG("failed to read data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:381:21: note: use array indexing to silence this warning[ 51%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE +cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF 3 iles/librnp-obj.dir/crypto/kmac.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o -c /src/rnp/src/lib/crypto/kmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:393:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 393 |  adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": 933 | + 3R N /P _ *L O :rG ( e"Rm%o/src/rnp/src/lib/logging.hdNdvaP: | ]et_L72:22:  ^note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'note: /src/rnp/src/lib/logging.h  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG'+ Step #6 - "compile-libfuzzer-introspector-x86_64": S 67 | O U72 R | C#E d_e Pf Ai Tn He(_ vSRIoNiZPEd_)L O+fGp r3i( n./.t*. f)r (eR(mNfoPdv_)eL, O "G"s_[rFc%D"( ss*t/(d))e r_ Step #6 - "compile-libfuzzer-introspector-x86_64": %r ,s | f:u_ %nd ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ c] Step #6 - "compile-libfuzzer-introspector-x86_64": V _ A _"_ ,,A R_ _G_(_SfvS_uO_nU)cR_C Step #6 - "compile-libfuzzer-introspector-x86_64": _aexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": beyon d the end" ,o f_ _fzu ns"ct_sOr_re,:cGa(m "61""_ :%)40o_*s;:iS/" dO), Step #6 - "compile-libfuzzer-introspector-x86_64": )U note: Step #6 - "compile-libfuzzer-introspector-x86_64": e| expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": f .p| w ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~rh Step #6 - "compile-libfuzzer-introspector-x86_64": i ~~~~~~~~~^~~~~~~~~~~~~~~~~~an Step #6 - "compile-libfuzzer-introspector-x86_64": tt(f)()(;fd Step #6 - "compile-libfuzzer-introspector-x86_64": ) /src/rnp/src/lib/logging.h,| : 72" ^~~~~~~~~~~~~~~~~~~~~~~:[ Step #6 - "compile-libfuzzer-introspector-x86_64": 22%:s ()/src/rnp/src/lib/logging.h :note: %72s:expanded from macro 'RNP_LOG':22%: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cppd ]:72 137 | ":note: #,9d :expanded from macro 'RNP_LOG'e_ f_i Step #6 - "compile-libfuzzer-introspector-x86_64": fnue note: n 72cR | Nuse array indexing to silence this warning_#P_d_ Step #6 - "compile-libfuzzer-introspector-x86_64": ,eL fO_iG_n/src/rnp/src/lib/logging.h(Se:.O. 72U.R):RN 22C:PRE _N_LPPO_Anote: GLT(OHGexpanded from macro 'RNP_LOG'.__FILF Step #6 - "compile-libfuzzer-introspector-x86_64": DE(R_sCtEd_er _Pr72,A,T /src/rnp/src/librepgp/stream-write.cppH_:__266FV:13: IE_ PA| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~,_ Step #6 - "compile-libfuzzer-introspector-x86_64": F __ISLOEU_R_C/src/rnp/src/lib/logging.h,E: _67_P:_A57LT:IH _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , _67_ | L I N E _ _ ) ; (\vo Step #6 - "compile-libfuzzer-introspector-x86_64": i d | ) 72 ^f | Step #6 - "compile-libfuzzer-introspector-x86_64": #p61dr/src/rnp/src/lib/logging.h | ei:#fin61tdn:fee40(f :(iR fnNdeP)note: _,_L expanded from macro '__SOURCE_PATH_FILE__'_O"S Step #6 - "compile-libfuzzer-introspector-x86_64": G[O(U%. Rs.61C(. | E)) #_ %dPRseAN:fTP%iH_dn_eL]F O I_G__"LSF,EOD _U(__Rs_ Ctf(Edu__en_PrcFAr_IT,_LH ,E__ _F___V _A+S_ OASURORGUCSRE_C__EP)A_T Step #6 - "compile-libfuzzer-introspector-x86_64": PH A_| TFHI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_L Step #6 - "compile-libfuzzer-introspector-x86_64": SEI_Z_E/src/rnp/src/lib/logging.h, : +67 _:_357L :/I *NE _rnote: expanded from macro 'RNP_LOG_FD'_e Step #6 - "compile-libfuzzer-introspector-x86_64": )m; .o 67v.\ | e) | Step #6 - "compile-libfuzzer-introspector-x86_64": "R# | sNd r ^~~~~~~~~~~~~~~~~~~~Pe c Step #6 - "compile-libfuzzer-introspector-x86_64": _f " Li *On e/G/src/rnp/src/lib/logging.h( )_:vRAF61oN Step #6 - "compile-libfuzzer-introspector-x86_64": D: | (P_Ls_ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _LE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:663:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 663 | RNP_LOG("Unknown experimental s2k. Skipping."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /src/rnp/src/librepgp/stream-dump.cpp : 1628 : 13 :  (warning: voiadding 'int' to a string does not append to the string [-Wstring-plus-int]d) Step #6 - "compile-libfuzzer-introspector-x86_64": fp r1628i | n t f ( ( f d ) , " [ %RsN(P)_ L%OsG:(%"dm]a l"f,o r_m_efdu nccl_e_a,r t_e_xStO UsRiCgEn_ePdA TdHa_tFaI"L)E;__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": INE__)/src/rnp/src/lib/logging.h;: 72\:22 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h72: | 61#:d40e:f inenote: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _L O61G | (#.d.e.f)i nReN P___LSOOGU_RFCDE(_sPtAdTeHr_rF,I L_E__V_A _(A_R_GFSI_L_E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": +| S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE/src/rnp/src/lib/logging.h_:P67A:T57H:_ SIZnote: E expanded from macro 'RNP_LOG_FD'+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 67/ | * r e m o v e ("vsoricd") *f/p)ri Step #6 - "compile-libfuzzer-introspector-x86_64": n t| f( ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": fd), "[%s() %s:%d] ", __func_/src/rnp/src/librepgp/stream-packet.cpp_:,663 :_13_:S OURnote: CEuse array indexing to silence this warning_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_F/src/rnp/src/lib/logging.hILE_:_72:,22 :_ _LInote: NEexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ); \ 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ine /src/rnp/src/lib/logging.hR:N61P:_40L:O G(.note: ..expanded from macro '__SOURCE_PATH_FILE__') Step #6 - "compile-libfuzzer-introspector-x86_64": RN P61_ | L#OdGe_fFiDn(es t_d_eSrOrU,R C_E__VPAA_TAHR_GFSI_L_E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": (| __ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__/src/rnp/src/lib/logging.h :+67 :S57O:U RCEnote: _Pexpanded from macro 'RNP_LOG_FD'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_ S67I | Z E + 3 / *( vroeimdo)v ef p"rsirnct"f (*(/f)d) Step #6 - "compile-libfuzzer-introspector-x86_64": , | "[ ~~~~~~~~~^~~~~~~~~~~~~~~~~~% Step #6 - "compile-libfuzzer-introspector-x86_64": s() %s:%d] ", __fu/src/rnp/src/librepgp/stream-dump.cppn:c1628_:_13,: __Snote: OUuse array indexing to silence this warningRC Step #6 - "compile-libfuzzer-introspector-x86_64": E_P/src/rnp/src/lib/logging.hA:T72H:_22F:I LE_note: _,expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _L I72N | E#_d_e)f;i n\e Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG(./src/rnp/src/lib/logging.h.:.61): 40R:N P_Lnote: OGexpanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": D (61s | t#ddeerfri,n e_ __V_AS_OAURRGCSE___P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^L Step #6 - "compile-libfuzzer-introspector-x86_64": E__ /src/rnp/src/lib/logging.h(:_67_:F57I:L E__note: +expanded from macro 'RNP_LOG_FD' S Step #6 - "compile-libfuzzer-introspector-x86_64": O U67R | C E _ P A T H _ S(IvZoEi d+) 3f p/r*i nrtefm(o(vfed )",s r"c["% s*(/)) % Step #6 - "compile-libfuzzer-introspector-x86_64": s :| %d ^] Step #6 - "compile-libfuzzer-introspector-x86_64": ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1641:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1641 | RNP_LOG("failed to parse/src/rnp/src/librepgp/stream-packet.cpp :a673r:m13o:r ed warning: datadding 'int' to a string does not append to the string [-Wstring-plus-int]a" Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": | 673 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 72 : 22 : RNnote: P_expanded from macro 'RNP_LOG'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G(" U72n | s#udpepfoirntee dR NgPp_gL OeGx(t.e.n.s)i oRnN Pn_uLmO:G _%F"D (PsRtIdue8r r",, _s_kViAp_pAiRnGgS"_,_ )ex Step #6 - "compile-libfuzzer-introspector-x86_64": t _| nu ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~m Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: /src/rnp/src/lib/logging.hnote: :72expanded from macro 'RNP_LOG_FD':22 Step #6 - "compile-libfuzzer-introspector-x86_64": :  note: 67 | expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #(dveofiid) fprintnfe( (RfNdP)_,L O"G[(%.s.(.)) %RsN:P%_dL] ", __fuOnGc__F_D,( s_t_dSeOrUrR,C E___PVAAT_HA_RFGSI_L_E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1641:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1656:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1656 | RNP_LOG("failed to init indent dest"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1656:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'N Step #6 - "compile-libfuzzer-introspector-x86_64": E61_ | _#)d;e f\in Step #6 - "compile-libfuzzer-introspector-x86_64": e | I__ ^~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OULORE/src/rnp/src/lib/logging.hCGnote: :E_(61_:P_.use array indexing to silence this warning40ATH_FIL tderr,_ _L_IVNAE__A_R)G;S _\_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6167::4057:: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:85:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": id) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:133:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:138:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 138 | RNP_LOG("stat(%s): %s", path.c_str(), strerror(errno)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:138:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:142:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 142 | RNP_LOG("mkdir(%s, S_IRWXU): %s", path.c_str(), strerror(errno)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | ARGS__)40 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./src/rnp/src/lib/logging.h.:/src/rnp/src/lib/logging.h):67 Step #6 - "compile-libfuzzer-introspector-x86_64": 67:R:57N:P _LOnote: G_expanded from macro 'RNP_LOG_FD'FD Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h(::s 72tE 67:d | (22_e_ ( :r note: _ r_ ,expanded from macro '__SOURCE_PATH_FILE__'note: F _Iexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": _LVE A_ Step #6 - "compile-libfuzzer-introspector-x86_64": __61 A 72 | (R+ | ##vGdSdo_eeif_fdiFni)Ien L Eef_p__rSiOnUtRfC_(E__(_) fPATHd_ Step #6 - "compile-libfuzzer-introspector-x86_64": )RF ,NI| PL"_EL ^[_O Step #6 - "compile-libfuzzer-introspector-x86_64": %_Gs (((.)_. /src/rnp/src/lib/logging.h_.%:F)s67:I :%LR57dEN:]_P __", Lnote: +O_expanded from macro 'RNP_LOG_FD' G_S_f Step #6 - "compile-libfuzzer-introspector-x86_64": OFuUD nRc(67C_s | E _t_ , dP eA_ rT_ rHS ,_O SU(_IRv_ZCoEiVE_dA P) f_+ApA TrR3HiGnS _t_/Ff_*I() L(rEfe_ Step #6 - "compile-libfuzzer-introspector-x86_64": dm_ |  ^)o,, Step #6 - "compile-libfuzzer-introspector-x86_64": v "e_[ _%"L/src/rnp/src/lib/logging.hssI:(rN67)cE: "_57% s_):*: /%note: )d] Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' "| Step #6 - "compile-libfuzzer-introspector-x86_64": , ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f67u | n c _ _ , _ _ S(OvUoRiCdE)_ /src/rnp/src/librekey/key_store_g10.cppPf:Ap240Tr:Hi9_n:Ft IfL(E(note: _f_duse array indexing to silence this warning,) , Step #6 - "compile-libfuzzer-introspector-x86_64": _ _"L[I%/src/rnp/src/lib/logging.hNsE:(_72)_: )22%:;s :\%dnote: Step #6 - "compile-libfuzzer-introspector-x86_64": ] expanded from macro 'RNP_LOG'| ", Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72f | u/src/rnp/src/lib/logging.h#n:d61ce_:f_40i,:n e_ _RSnote: ONUexpanded from macro '__SOURCE_PATH_FILE__'PR_C Step #6 - "compile-libfuzzer-introspector-x86_64": LEO _G61P( | A#.Td.He._f)Fi InRLeNE P_____LS,OO GU__R_FLCDIE(N_sEPt_Ad_Te)Hr;_r F,\I L_ Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _V| _A _ ^~~~~~~~~~~~~~~~~~~~(A Step #6 - "compile-libfuzzer-introspector-x86_64": _R_GFSI__L/src/rnp/src/lib/logging.h)E:_61 Step #6 - "compile-libfuzzer-introspector-x86_64": _: 40| :+ ^S Step #6 - "compile-libfuzzer-introspector-x86_64": Onote: URexpanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.hC:E Step #6 - "compile-libfuzzer-introspector-x86_64": 67_:P 57A61T | :H# _dSeIfZnote: iEn [ 51%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'e+ Step #6 - "compile-libfuzzer-introspector-x86_64": _3_ S O/67U* | R C E _ rP Ae Tm Ho _v(FveIo Li"Eds_)r_ c f"(p_ r*_i/Fn)ItLf Step #6 - "compile-libfuzzer-introspector-x86_64": E_( _(|  f ^+d Step #6 - "compile-libfuzzer-introspector-x86_64": )S,O U"R[C%Es_(P)A T%Hs_:S%IdZ]E "+, 3_ _/f*u nrce_m_o,v e_ _"SsOrUcR"C E*_/P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ~~~~~~~~~^~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E_cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF_,iles/librnp-obj.dir/crypto/kmac_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o -c /src/rnp/src/lib/crypto/kmac_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp :| 933: ^13 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/librekey/key_store_kbx.cpp/src/rnp/src/lib/logging.h::145note: 61::use array indexing to silence this warning9:40 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:warning: note: 72:expanded from macro '__SOURCE_PATH_FILE__'22adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 61 | expanded from macro 'RNP_LOG'#d57 Step #6 - "compile-libfuzzer-introspector-x86_64": ef: Step #6 - "compile-libfuzzer-introspector-x86_64": i 72n | S e+#O145 | dnote: U _ e_RS Ofexpanded from macro 'RNP_LOG_FD'C UiE Rn Step #6 - "compile-libfuzzer-introspector-x86_64": _ CeP E A _ RTP67N;A | note: P T _\H expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": note: SOURCE_ PATRHH_NFP__SILLILOO/src/rnp/src/librekey/key_store_pgp.cppZEGG:E_((150 _ Step #6 - "compile-libfuzzer-introspector-x86_64": _".:+ WS9I (| r:Z3 /* _o Er_ ^~~~~~~~~~~~~~~~~~~~nF Step #6 - "compile-libfuzzer-introspector-x86_64": gI warning: LvEer/src/rnp/src/lib/logging.h_adding 'int' to a string does not append to the string [-Wstring-plus-int]s:_61i : Step #6 - "compile-libfuzzer-introspector-x86_64": o++40n :: S150 %O | "UR  CP expanded from macro 'RNP_LOG_FD'note: Eexpanded from macro '__SOURCE_PATH_FILE__'R Step #6 - "compile-libfuzzer-introspector-x86_64": _I P Step #6 - "compile-libfuzzer-introspector-x86_64": u A 8  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defin e _ _ S/src/rnp/src/librekey/rnp_key_store.cppO :U142(R:vC17oE:i_ dP)A Tnote: Hf_puse array indexing to silence this warningFrIi Step #6 - "compile-libfuzzer-introspector-x86_64": LnEt/src/rnp/src/lib/logging.h_f:_(72 (:(f22_d:_ )FI,L note: E"_[expanded from macro 'RNP_LOG'%_s Step #6 - "compile-libfuzzer-introspector-x86_64": (+) S72%O | sU#:Rd%CedEf]_iP nA"eT, H R__NS_PIf_ZuLEnO cG+(_ ._3., . /)_* _ RSrNOePUm_RoLCvOEeG_ _P"FAsDTr(cs"t d*e/r)r, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _V ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": _ARHG_SF_I_L)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,| _ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": LIN/src/rnp/src/lib/logging.hE:_67_:)57;: \note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprint/src/rnp/src/lib/logging.hf:((61f:d40):, "[note: %s/src/rnp/src/librepgp/stream-key.cpp(expanded from macro '__SOURCE_PATH_FILE__':)133 Step #6 - "compile-libfuzzer-introspector-x86_64": :%9s:: % 61d | ]# dnote: "e,fuse array indexing to silence this warning i_n Step #6 - "compile-libfuzzer-introspector-x86_64": _ef u_/src/rnp/src/lib/logging.hn_:cS72_:O_22U,:R C_E__Snote: POAUexpanded from macro 'RNP_LOG'TRHC Step #6 - "compile-libfuzzer-introspector-x86_64": _ EF72_I | PL#AEdT_eH_f_ i(Fn_Ie_L FERI_NL_PE,__ __ L_+OL GIS(NO.EU._R._C))E ;_R PN\APT_ Step #6 - "compile-libfuzzer-introspector-x86_64": HL_ OS| IGZ_ ^EF Step #6 - "compile-libfuzzer-introspector-x86_64": D (+s t/src/rnp/src/lib/logging.h3d: e61/r:*r40 ,:r e_m_onote: vVAeexpanded from macro '__SOURCE_PATH_FILE__'_ A" Step #6 - "compile-libfuzzer-introspector-x86_64": RsGr Sc61_" | _ #)*d/e) Step #6 - "compile-libfuzzer-introspector-x86_64": f i Step #6 - "compile-libfuzzer-introspector-x86_64": | n e| ^  Step #6 - "compile-libfuzzer-introspector-x86_64": _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Fexpanded from macro 'RNP_LOG_FD'I/src/rnp/src/librepgp/stream-packet.cppL: Step #6 - "compile-libfuzzer-introspector-x86_64": E673_ :_6713 | :( _ _ Fnote: I L E use array indexing to silence this warning_ _( Step #6 - "compile-libfuzzer-introspector-x86_64": v+o iS/src/rnp/src/lib/logging.hdO:)U72R :Cf22Ep:_ rPiAnnote: TtHexpanded from macro 'RNP_LOG'f_( Step #6 - "compile-libfuzzer-introspector-x86_64": S(If Zd72E) | ,#+ d "e3[f %i/sn*(e ) r Re%NmPso_:vL%eO dG"](s. r."c.,") _*R_/Nf)Pu_n Step #6 - "compile-libfuzzer-introspector-x86_64": Lc O_| G__ ^,F Step #6 - "compile-libfuzzer-introspector-x86_64": D_(_sStOdUeRrCrE,_ P_A_TVHA__FAIRLGES____,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| IN ^E Step #6 - "compile-libfuzzer-introspector-x86_64": __); /src/rnp/src/lib/logging.h\:67 Step #6 - "compile-libfuzzer-introspector-x86_64": : 57| : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 61: 4067: |   note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61( | v#odiedf)i nfep r_i_nStOfU(R(CfEd_)P,A T"H[_%FsI(L)E _%_s :(%d_]_ F"I,L E____f u+n cS_O_U,R C_E__SPOAUTRHC_ES_IPZAET H+_ F3I L/E*_ _r,e m_o_vLeI N"Es_r_c)"; *\/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp/src/rnp/src/librekey/rnp_key_store.cpp::141152::917:: warning: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 141152 | | R N P _ L O GR(N"P%_sL"O,G (e".fwahialte(d) )t;o Step #6 - "compile-libfuzzer-introspector-x86_64": c r| ea ^~~~~~~~~~~~~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": e file"/src/rnp/src/lib/logging.h):;72: Step #6 - "compile-libfuzzer-introspector-x86_64": 22 :|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22: 72 | #note: deexpanded from macro 'RNP_LOG'fi Step #6 - "compile-libfuzzer-introspector-x86_64": n e72 | R#NdPe_fLiOnGe( .R.N.P)_ LRONGP(_.L.O.G)_ FRDN(Ps_tLdOeGr_rF,D (_s_tVdAe_rArR,G S____V)A_ Step #6 - "compile-libfuzzer-introspector-x86_64": A R| GS ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: /src/rnp/src/lib/logging.h:67note: :57expanded from macro 'RNP_LOG_FD': Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 6767 | | ((vvooiid)d )f pfrpirnitnft(f((f(df)d,) ," ["%[s%(s)( )% s%:s%:d%]d ]" ," /src/rnp/src/librepgp/stream-packet.cpp,_: _683_f:_u13fn:ucn _c__,_warning: ,_ __adding 'int' to a string does not append to the string [-Wstring-plus-int]S_OS Step #6 - "compile-libfuzzer-introspector-x86_64": UOR CU683ER | _C PE A_ TP HA _T FH I_ LF EI _L _E ,_R _N_,P_ _L_LI_ONLGEI(_N"_E)F_a;_i )l\;e d Step #6 - "compile-libfuzzer-introspector-x86_64": \ t| Step #6 - "compile-libfuzzer-introspector-x86_64": o ^~~~~~~~~~~~~~~~~~~~| g Step #6 - "compile-libfuzzer-introspector-x86_64": et ^~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hG:P61G/src/rnp/src/lib/logging.h: :40s61:e: r40i:a note: l expanded from macro '__SOURCE_PATH_FILE__'lnote: e Step #6 - "compile-libfuzzer-introspector-x86_64": nexpanded from macro '__SOURCE_PATH_FILE__'" ) Step #6 - "compile-libfuzzer-introspector-x86_64": 61; | #61 Step #6 - "compile-libfuzzer-introspector-x86_64": d | e#| fdien ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~fe Step #6 - "compile-libfuzzer-introspector-x86_64": i n_e_ /src/rnp/src/lib/logging.hS_:O_72US:RO22CU:ER _CPEA_note: TPHexpanded from macro 'RNP_LOG'A_TF Step #6 - "compile-libfuzzer-introspector-x86_64": HI_L FE72I_ | L_#E d_(e__f _i(Fn_Ie_L FERI_NL_PE __+L_ O SG+O( U.SR.OC.UE)R_ CPREAN_TPPHA__TLSHOI_GZS_EIF ZD+(E s 3t+ d /e3*r r/r,*e m_r_oeVvmAeo_ vA"eRs Gr"Scs_"_r )c*"/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) *| / Step #6 - "compile-libfuzzer-introspector-x86_64": ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/librekey/rnp_key_store.cpp : 152/src/rnp/src/librepgp/stream-key.cpp :: 17141 :: 9(:v onote: id)use array indexing to silence this warningnote: f Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warningpr/src/rnp/src/lib/logging.hi Step #6 - "compile-libfuzzer-introspector-x86_64": :n72t:/src/rnp/src/lib/logging.hf22:(:72( :f22d:)note: , expanded from macro 'RNP_LOG'"note: [ Step #6 - "compile-libfuzzer-introspector-x86_64": % sexpanded from macro 'RNP_LOG'72( | ) Step #6 - "compile-libfuzzer-introspector-x86_64": # d%72es | f:#i%dndee]f i"Rn,Ne P __R_LNfOPuG_n(Lc.O_.G_.(,). ._R._N)SP O_RULNROPCGE___LFPODAGT(_HsF_tDFd(IesLrtErd,e r_r_,.V A__._V)AA R_eRGARNSGmP_So3___vL _ eO )/ G *"_R Step #6 - "compile-libfuzzer-introspector-x86_64": remsFN orDP| vc(_e"sL ^ tO Step #6 - "compile-libfuzzer-introspector-x86_64": "*dGs/e(r)r"/src/rnp/src/lib/logging.hcr%:" Step #6 - "compile-libfuzzer-introspector-x86_64": ,s67 ":*| _,_57/ V:) ^eA  Step #6 - "compile-libfuzzer-introspector-x86_64": ._A Step #6 - "compile-libfuzzer-introspector-x86_64": wR hnote: G| aStexpanded from macro 'RNP_LOG_FD'_ ^_() Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ) ; | 67 Step #6 - "compile-libfuzzer-introspector-x86_64": ^ | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 67 : /src/rnp/src/lib/logging.h57:(:72v: o22i:note: d)expanded from macro 'RNP_LOG_FD' note: f Step #6 - "compile-libfuzzer-introspector-x86_64": pexpanded from macro 'RNP_LOG'ri Step #6 - "compile-libfuzzer-introspector-x86_64": n67t | f ( (72 | f #dd )e f ,i n("ev[o %iRdsN)P( _)Lf Op%Grs(i.:n.t.%f)d( (]Rf NdP")_,,L O_"G_[_f%FusDn((cs)_t _d%,es r:_%r_d,S] O_ U_"RV,CA E___A_PRfAuGTnSHc____F_)I,L Step #6 - "compile-libfuzzer-introspector-x86_64": _E __| S_OU, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": C_E__LP/src/rnp/src/lib/logging.hIA:NT67EH:__57_F:)I ;L E\note: __expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": _| _L ^ I Step #6 - "compile-libfuzzer-introspector-x86_64": 67NE | _ _ ) ;  \ /src/rnp/src/lib/logging.h : Step #6 - "compile-libfuzzer-introspector-x86_64": 61 (| v:o40 ^i: Step #6 - "compile-libfuzzer-introspector-x86_64": d ) f/src/rnp/src/lib/logging.hnote: p:r61iexpanded from macro '__SOURCE_PATH_FILE__':n40t:f Step #6 - "compile-libfuzzer-introspector-x86_64": ((fnote: d61expanded from macro '__SOURCE_PATH_FILE__') | ,# Step #6 - "compile-libfuzzer-introspector-x86_64": d"e[f% is61( | n#)ed e%_fs_i:Sn%OedU ]_R _C"SE,O _U_PR_CfAEuTn_HPc__AF_T,IH L__EF_I_SLOE__U _R( C_(E____PFFAIITLLHEE____F_ I+ L ES_O_U, +R_C_ EL_SIPOANTE__UH)R_;C S\EI_ Step #6 - "compile-libfuzzer-introspector-x86_64": ZPATH_S EI| Z+E ^~~~~~~~~~~~~~~~~~~~ 3 Step #6 - "compile-libfuzzer-introspector-x86_64": + / *3 r//src/rnp/src/lib/logging.he:*61m: o40rv:ee "msnote: rocvexpanded from macro '__SOURCE_PATH_FILE__'"e Step #6 - "compile-libfuzzer-introspector-x86_64": *"/ s61)r | c Step #6 - "compile-libfuzzer-introspector-x86_64": #" d| e f* ^i/ Step #6 - "compile-libfuzzer-introspector-x86_64": n)e Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| SO ^U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:145:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | RNP_LOG("failed to parse subkey/src/rnp/src/librekey/key_store_pgp.cpp :a150t: 9%:" PRnote: Iuuse array indexing to silence this warning64 Step #6 - "compile-libfuzzer-introspector-x86_64": , k/src/rnp/src/lib/logging.he:y72p:o22s: )note: ;expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | /src/rnp/src/lib/logging.h#:d72e:f22i:n e note: RNexpanded from macro 'RNP_LOG'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LO G72( | #.d.e.f)i nReN PR_NLPO_GL_O/src/rnp/src/librepgp/stream-sig.cppFG:D(116(.:s.9t:d. e)r rwarning: ,R N_adding 'int' to a string does not append to the string [-Wstring-plus-int]P__V Step #6 - "compile-libfuzzer-introspector-x86_64": LAO _G116A_ | RF GD S( _s _t )d e Step #6 - "compile-libfuzzer-introspector-x86_64": r rR| ,N P ^__ Step #6 - "compile-libfuzzer-introspector-x86_64": _LVOAG/src/rnp/src/lib/logging.h_(:A"67wR:rG57oS:n_ g_ )unote: idexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": ") Step #6 - "compile-libfuzzer-introspector-x86_64": ;| 67 Step #6 - "compile-libfuzzer-introspector-x86_64":  | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h /src/rnp/src/lib/logging.h: :67(72:v:57o22i::d ) fnote: note: prexpanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD'in Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": tf (72( | 67f#d | d) e,f i"n [e% sR (N )P _%L sO(:G%v(do.]. ", i._)_d fRunc__, __SNOPU_RLCOEG__PFADT(Hs_tFdITeLHrr, E____S___I,V,A ZE + 3 __A __R/_LG*LII NNrEEe__m__))o);v; Step #6 - "compile-libfuzzer-introspector-x86_64": e \|   Step #6 - "compile-libfuzzer-introspector-x86_64": " ^ s Step #6 - "compile-libfuzzer-introspector-x86_64": | rc" ^ Step #6 - "compile-libfuzzer-introspector-x86_64": */src/rnp/src/lib/logging.h/:67/src/rnp/src/lib/logging.h)::57\ 61 Step #6 - "compile-libfuzzer-introspector-x86_64": 67|  | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ,  v e) r/src/rnp/src/lib/logging.hSs(:iv61_oo:_ni40)_d:)) Step #6 - "compile-libfuzzer-introspector-x86_64": ;  | Step #6 - "compile-libfuzzer-introspector-x86_64": f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~pnote: | Step #6 - "compile-libfuzzer-introspector-x86_64": r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~iexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": nt Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hf: (6761(/src/rnp/src/lib/logging.h: | f:57#d72:d): e,22f :i" note: n[e%expanded from macro 'RNP_LOG_FD' snote: (_) Step #6 - "compile-libfuzzer-introspector-x86_64": _expanded from macro 'RNP_LOG' SO% Step #6 - "compile-libfuzzer-introspector-x86_64": Us6167 R: | 72:C% d] Step #6 - "compile-libfuzzer-introspector-x86_64": : note:  | expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | f | #40d: efinote: nEeexpanded from macro '__SOURCE_PATH_FILE__' _ Step #6 - "compile-libfuzzer-introspector-x86_64": RP #(dveoid) f p r/src/rnp/src/librepgp/stream-armor.cpp i: n1050 t:(fN9v(:(o fifddi)warning: )n, e f "adding 'int' to a string does not append to the string [-Wstring-plus-int]p_[r_% Step #6 - "compile-libfuzzer-introspector-x86_64": iSsnO (tU1050) %s:%d] ", _P"_LOG(...) RNP_LOG_FD(std,e r_r, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": _func__ ,67 | _ _ S O U R C E _(PvAoTH_FiIdL)E _f_p, __LINE__); r\intf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (__FILE__ + S| OU ^R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PAT/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #ATH_FILE__ (__FILE_deprintf((fd), "[%s() % fR(61C | E#_(d | P_fe dAff )Tui ,Hnn _ce "F[_% I_s_ ,(_ _)SR_ ONS%UPOsR_U:CLR%EOCd_GPE](A_ "TP"%HA,Ts_ H"F__,I_F LfIeEuL._n_Ewc _(h___a_,_t, F( _I)__L)_LE;SI_O Step #6 - "compile-libfuzzer-introspector-x86_64": N_U E| _ R_+C ^~~~~~~~~~~~~~~~~~~~~~~) E Step #6 - "compile-libfuzzer-introspector-x86_64": ;S_ OP\U/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :| 22: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40:R C72 | #Enote: d_eexpanded from macro '__SOURCE_PATH_FILE__'PfAi Step #6 - "compile-libfuzzer-introspector-x86_64": TnHe _ 61SR | IN#ZPd_EeL fOiG+n(e . 3._ ._/)S* O RrUNeRPmC_oELv_OPeGA _T"FHsD_r(FcsI"tL dE*e_/r_)r , Step #6 - "compile-libfuzzer-introspector-x86_64": ( ___| _VFA ^I_ Step #6 - "compile-libfuzzer-introspector-x86_64": LAER_G_S _+_ )SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_SIZ/src/rnp/src/lib/logging.hE: 67+: 573: /* note: reexpanded from macro 'RNP_LOG_FD'mo Step #6 - "compile-libfuzzer-introspector-x86_64": ve "s r67c | " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": | (v ^o Step #6 - "compile-libfuzzer-introspector-x86_64": id) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:/src/rnp/src/lib/logging.h157::6117:: 40:warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | 61 | # d e f i n eR N_P__SLOOUGR(C"Ef_aPiAlTeHd_ FtIoL Ew_r_i t(e_ _kFeIyL Et_o_ f+i lSeO"U)R;CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H Step #6 - "compile-libfuzzer-introspector-x86_64": _SIZE /src/rnp/src/lib/logging.h+: 723: 22/:* renote: moexpanded from macro 'RNP_LOG've Step #6 - "compile-libfuzzer-introspector-x86_64": "s r72c | "# d*e/f)in Step #6 - "compile-libfuzzer-introspector-x86_64": e | RN ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG(...) RNP_LOG_FD(stderr, /src/rnp/src/librepgp/stream-armor.cpp_:_1050V:A9_:A RGSnote: __use array indexing to silence this warning) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: /src/rnp/src/lib/logging.h:67note: :57expanded from macro 'RNP_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 72 | expanded from macro 'RNP_LOG_FD'#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f67i | n e R N P _ L O(Gv(o.i.d.)) fRpNrPi_nLtOfG(_(FfDd()s,t d"e[r%rs,( )_ _%VsA:_%AdR]G S"_,_ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": f u| nc ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Fexpanded from macro 'RNP_LOG_FD'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E__, _67_ | L I N E _ _ ) ; (\vo Step #6 - "compile-libfuzzer-introspector-x86_64": i d| ) ^~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": prin/src/rnp/src/lib/logging.ht:f61(:(40f:d ), note: "[expanded from macro '__SOURCE_PATH_FILE__'%s Step #6 - "compile-libfuzzer-introspector-x86_64": () % s61: | %#dd]e f"i,n e_ __f_uSnOcU_R_C,E __P_ASTOHU_RFICLEE__P_A T(H___FFIILLEE____, +_ _SLOIUNREC_E__)P;A T\H_ Step #6 - "compile-libfuzzer-introspector-x86_64": S I| ZE ^ Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /*/src/rnp/src/lib/logging.h :r61e:m40o:v e "note: srcexpanded from macro '__SOURCE_PATH_FILE__'" Step #6 - "compile-libfuzzer-introspector-x86_64": */) Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | | #d ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": fine __SOURCE_PATH_/src/rnp/src/librekey/rnp_key_store.cppF:I157L:E17_:_ (_note: _Fuse array indexing to silence this warningIL Step #6 - "compile-libfuzzer-introspector-x86_64": E_/src/rnp/src/lib/logging.h_: 72+: 22S:O URCnote: E_expanded from macro 'RNP_LOG'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_ S72I | Z#Ed e+f i3n e/ *R NrPe_mLoOvGe( ."..s)r cR"N P*_/L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| D( ^s Step #6 - "compile-libfuzzer-introspector-x86_64": tderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:175:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 175 | RNP_LOG("failed to create keystore file"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FDH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:145:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:161:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 161 | fine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:287:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 287 | RNP_LOG("indeterminate tag > 0xf"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:287:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(..(stder Rr, __NP_LOVA_ARGG("WroS__) Step #6 - "compile-libfuzzer-introspector-x86_64": ng keyblock offset/length, blob size: %zu" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  162 | ", keyblock offset: %" PRIu32 ", length: %" PRIu32, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  163 | image_.size(), Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  164 | keyblock_offset_, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  165 | keyblock_length_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(s/src/rnp/src/librepgp/stream-armor.cppt:d1190e:r9r:, __warning: VA_adding 'int' to a string does not append to the string [-Wstring-plus-int]AR Step #6 - "compile-libfuzzer-introspector-x86_64": GS__ )1190 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RN/src/rnp/src/lib/logging.hP:_67L:O57G:( "denote: arexpanded from macro 'RNP_LOG_FD'm Step #6 - "compile-libfuzzer-introspector-x86_64": o r67i | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :266:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 266/src/rnp/src/librekey/key_store_kbx.cpp | : 161 : 9 :   note: RNuse array indexing to silence this warningP_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG/src/rnp/src/lib/logging.h(:"72H:a22v:e n'tnote: gexpanded from macro 'RNP_LOG'ot Step #6 - "compile-libfuzzer-introspector-x86_64": va r72i | a#bdleef i'n%es 'R"N,P _nLaOmGe(..c._.s)t rR(N)P)_;LO Step #6 - "compile-libfuzzer-introspector-x86_64": G _| FD ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": stderr, __V/src/rnp/src/lib/logging.hA:_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:172:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 172 | RNP_LOG("PGP blob should contain at least 1 key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": .) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PA/src/rnp/src/librepgp/stream-dump.cppT:H2032_:F9I:L E__warning: , __LIadding 'int' to a string does not append to the string [-Wstring-plus-int]NE Step #6 - "compile-libfuzzer-introspector-x86_64": __); \2032 | _ Step #6 - "compile-libfuzzer-introspector-x86_64": + | S O ^ U Step #6 - "compile-libfuzzer-introspector-x86_64": R CRE/src/rnp/src/lib/logging.hN_:PP61_A:TL40HO:_G S(I"Z%note: Es "expanded from macro '__SOURCE_PATH_FILE__'+, Step #6 - "compile-libfuzzer-introspector-x86_64": 3e . /w61*h | a#rtde(em)fo)iv;nee Step #6 - "compile-libfuzzer-introspector-x86_64": " _s| _rS ^~~~~~~~~~~~~~~~~~~~~~~cO Step #6 - "compile-libfuzzer-introspector-x86_64": "U R*C/E)_/src/rnp/src/lib/logging.hP: Step #6 - "compile-libfuzzer-introspector-x86_64": A72 T:| H22_:F ILsE:note: _%_ (__FILEexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": + SO U72R | C#Ed_ePfAiTnHe_ S ~~~~~~~~~^~~~~~~~~~~~~~~~~~RI Step #6 - "compile-libfuzzer-introspector-x86_64": NZPE_ L+O G3( ./.*. )r eRmNoPv_/src/rnp/src/librepgp/stream-packet.cppe:683:13:L O"Gs_rnote: FcD"use array indexing to silence this warning( s* Step #6 - "compile-libfuzzer-introspector-x86_64": t/d)er Step #6 - "compile-libfuzzer-introspector-x86_64": r ,| _ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h| :72 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 22: /src/rnp/src/lib/logging.hnote: :67expanded from macro 'RNP_LOG':57 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: 72expanded from macro 'RNP_LOG_FD' | # Step #6 - "compile-libfuzzer-introspector-x86_64": de f67i | n e (void) fprintf((fd), "[%s() %s:%d] ", __f/src/rnp/src/librepgp/stream-write.cppu:n300c:_5_:, __warning: SOUadding 'int' to a string does not append to the string [-Wstring-plus-int]RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_ P300A | T H _ F IRLNEP___L,O G_(_"LwIrNoEn_g_ )c;a l\l" Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6172::4022:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6172 | | ##ddeeffiinnee _R_NSPO_ULROCGE(_.P.A.T)H _RFNIPL_EL_O_G _(F_D_(sFtIdLeEr_r_, +_ _SVOAU_RACREG_SP_A_T)H_ Step #6 - "compile-libfuzzer-introspector-x86_64": S I| ZE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /src/rnp/src/lib/logging.h/:*67 :r57e:m ovenote: "expanded from macro 'RNP_LOG_FD'sr Step #6 - "compile-libfuzzer-introspector-x86_64": c" 67* | / )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (void) fprintf((fd), "[%s() %s:%d] ", __func__, /src/rnp/src/librepgp/stream-dump.cpp_:_2032S:O9U:R CE_note: PAuse array indexing to silence this warningTH Step #6 - "compile-libfuzzer-introspector-x86_64": _FI/src/rnp/src/lib/logging.hL:E72_:_22,: __Lnote: INexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) ;72 | \#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP/src/rnp/src/lib/logging.h_:L61O:G40(:. ..)note: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG _61F | D#(dsetfdienrer ,_ __S_OVUARC_EA_RPGAST_H__)FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (__FI/src/rnp/src/lib/logging.hL:E67_:_57 :+ SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _PA T67H | _ S I Z E + 3( v/o*i dr)e mfopvrei n"tsfr(c("f d*)/,) " Step #6 - "compile-libfuzzer-introspector-x86_64": [ %| s( ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": %s:%d] ", __func__, __/src/rnp/src/librepgp/stream-write.cppS:O300U:R5C:E _PAnote: THuse array indexing to silence this warning_F Step #6 - "compile-libfuzzer-introspector-x86_64": IL/src/rnp/src/lib/logging.hE:_72_:,22 :_ _LInote: NEexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;72 | \#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP/src/rnp/src/lib/logging.h_:L61O:G40(:. ..)note: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG _61F | D#(dsetfdienrer ,_ __S_OVUAR_CAER_PGAST_H__)FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (__/src/rnp/src/lib/logging.hF:I67L:E57_:_ + note: SOexpanded from macro 'RNP_LOG_FD'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_P A67T | H _ S I Z E + (3v o/i*d )r efmporvien t"fs(r(cf"d )*,/ )"[ Step #6 - "compile-libfuzzer-introspector-x86_64": % s| () ^ Step #6 - "compile-libfuzzer-introspector-x86_64": %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:331:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 331 | RNP_LOG("wrong param"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__);/src/rnp/src/librepgp/stream-dump.cpp :\2105: Step #6 - "compile-libfuzzer-introspector-x86_64": 9 :|  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: /src/rnp/src/lib/logging.hadding 'int' to a string does not append to the string [-Wstring-plus-int]:61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40: 2105 |  note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": RN P61_ | L#OdGe(f"i%nse" ,_ _eS.OwUhRaCtE(_)P)A;TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __ (_/src/rnp/src/lib/logging.h_:F72I:L22E:_ _ +note: Sexpanded from macro 'RNP_LOG'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RC E72_ | PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:331:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:341:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 341 | RNP_LOG("%s", eL.whaEAt_(_ T) H)| (_; ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": F__/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6772::5722:: FILnote: note: E_expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG'_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + 7267 | | # d e f i n e R(NvPo_iLdO)G (f.p.r.i)n tRfN(P(_fLdO)G,_ F"D[(%sst(d)e r%rs,: %_d_]V A"_,A R_G_Sf_u_n)c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,| _n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURC72/src/rnp/src/lib/logging.hE:_:67dP22:A57:]T: RH "_,NF#note: d_IInote: e_LLEexpanded from macro 'RNP_LOG'ffunc__E_i,__expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": n _,e _, Step #6 - "compile-libfuzzer-introspector-x86_64": 72_ _R | S__N67#O_LUP | dLIeR_ INfCL Step #6 - "compile-libfuzzer-introspector-x86_64": OgG (f| .a ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": .S) ORUNRPC_EL_OPPGA_F D_( Ls Ot Gd( e. r. r(,v o._i)_d V) fpAr_iAnRRtGfNS(P(_fLdO)G,_ F"DNEE___); \i_ Step #6 - "compile-libfuzzer-introspector-x86_64": nEiled"); Step #6 - "compile-libfuzzer-introspector-x86_64": _| _) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~[ Step #6 - "compile-libfuzzer-introspector-x86_64": _TH_SIZE +72 3 /* ()st;d e\rr, __VA_ AR| G ^~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": _e_) R Step #6 - "compile-libfuzzer-introspector-x86_64": N/src/rnp/src/lib/logging.h P:| _61L: ^O40 Step #6 - "compile-libfuzzer-introspector-x86_64": G:( ../src/rnp/src/lib/logging.h.:)67 :R57NP Step #6 - "compile-libfuzzer-introspector-x86_64": :_ L| O ^~~~~~~~~~~~~~~~~~~~Gnote: Step #6 - "compile-libfuzzer-introspector-x86_64": _Fexpanded from macro 'RNP_LOG_FD'D( Step #6 - "compile-libfuzzer-introspector-x86_64": s/src/rnp/src/lib/logging.ht: d6167e: | r40 r: ,  _ _note: V Aexpanded from macro '__SOURCE_PATH_FILE__' _(A Step #6 - "compile-libfuzzer-introspector-x86_64": vR oG61iS | d_#)_d )effp Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURCE_ | P#/src/rnp/src/lib/logging.hA:T67:57:H _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": (__ F67I | L E _ _ + S O(UvRoCiEd_)P AfTpHr_iSnItZfE( (+f d3) ,/ *" [r%esm(o)v e% s":s%rdc]" "*,/ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": f u| nc ~~~~~~~~~^~~~~~~~~~~~~~~~~~__, Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_FILE__, __LINE__); \/src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 175| :9 ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.huse array indexing to silence this warning:61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40:/src/rnp/src/lib/logging.h :72:note: 22:expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | # d72e | f#idneef i_n_eS ORUNRPC_EL_OPGA(T.H._.F)I LREN_P__ L(O_G__FFIDL(Es_t_d e+r rS,O U_R_CVEA__PAARTGHS__S_I)ZE Step #6 - "compile-libfuzzer-introspector-x86_64": +| 3 ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /* re/src/rnp/src/lib/logging.hm:o67v:e57 :" srcnote: expanded from macro 'RNP_LOG_FD'" Step #6 - "compile-libfuzzer-introspector-x86_64": * /67) |  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/librekey/key_store_g10.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 266: 961: | #denote: fiuse array indexing to silence this warningne Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/logging.hS:O72U:R22C:E _PAnote: THexpanded from macro 'RNP_LOG'_F Step #6 - "compile-libfuzzer-introspector-x86_64": IL E72_ | _# d(e_f_iFnIeL ER_N_P _+L OSGO(U.R.C.E)_ PRANTPH__LSOIGZ_EF D+( s3t d/e*r rr,e m_o_vVeA _"AsRrGcS"_ _*)/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, _ Step #6 - "compile-libfuzzer-introspector-x86_64": %/src/rnp/src/lib/logging.h:72:22s:P_SArTOHeURrmCoEiv_nePt Af"T(sH(r_fcFd"I) L,*E /_")_[,% Step #6 - "compile-libfuzzer-introspector-x86_64": s _(| _)L ~~~~~~~~~^~~~~~~~~~~~~~~~~~I% Step #6 - "compile-libfuzzer-introspector-x86_64": NsE:_%_d)]; "\, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| fu ^n Step #6 - "compile-libfuzzer-introspector-x86_64": c__/src/rnp/src/librepgp/stream-parse.cpp,:/src/rnp/src/lib/logging.h 393:_:61_21S::O40 U:R Cnote: E_note: use array indexing to silence this warningPAexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": TH Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h_:F72 I:61L22 | E:#_ d_e,f note: i_n_eexpanded from macro 'RNP_LOG'L I_ Step #6 - "compile-libfuzzer-introspector-x86_64": N_ES_O_ U)72R; | C #E\d_eP Step #6 - "compile-libfuzzer-introspector-x86_64": f iA| nTeH ^ _RF Step #6 - "compile-libfuzzer-introspector-x86_64": NIPL_EL_O_G /src/rnp/src/lib/logging.h(:61(._:._40.F:)I LREN_note: P__expanded from macro '__SOURCE_PATH_FILE__' L+O Step #6 - "compile-libfuzzer-introspector-x86_64": GS_O FU61RD | C(#Esd_tePdfAeTirnHre_, S _I__Z_SEVO AU+_R A3CR EG/_S*P_A _r)TeHm Step #6 - "compile-libfuzzer-introspector-x86_64": _o Fv| IeL ^E" Step #6 - "compile-libfuzzer-introspector-x86_64": _sr_c "/src/rnp/src/lib/logging.h( :_*67_/:F)57I:L Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _note: ^+ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' S Step #6 - "compile-libfuzzer-introspector-x86_64": OU R67C | E _ P A T H _ S I(ZvEo i+d )3 f/p*r irnetmfo(v(ef d")s,r c""[ %*s/()) Step #6 - "compile-libfuzzer-introspector-x86_64": % s| :% ^d Step #6 - "compile-libfuzzer-introspector-x86_64": ] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:688:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 688 | RNP_LOG("Warning: gpg_seria/src/rnp/src/librekey/key_store_g10.cppl:_281l:e9n/src/rnp/src/librepgp/stream-parse.cpp: : i398s: 17warning: %:d ",adding 'int' to a string does not append to the string [-Wstring-plus-int] warning: ( Step #6 - "compile-libfuzzer-introspector-x86_64": in adding 'int' to a string does not append to the string [-Wstring-plus-int]281t | ) Step #6 - "compile-libfuzzer-introspector-x86_64": l e 398n | ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": R N P| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": O G ( " E/src/rnp/src/lib/logging.h x: p72 e: c22Rt:Ne Pd_ Lbnote: OlGexpanded from macro 'RNP_LOG'o(c" Step #6 - "compile-libfuzzer-introspector-x86_64": ki nv fa72ll | au#tede"e )fe;irnr Step #6 - "compile-libfuzzer-introspector-x86_64": eo r| R N% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Pd Step #6 - "compile-libfuzzer-introspector-x86_64": _"L,O Gr(.e./src/rnp/src/lib/logging.ht.:))72;: 22R Step #6 - "compile-libfuzzer-introspector-x86_64": :N P| _Lnote: O ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG'_F Step #6 - "compile-libfuzzer-introspector-x86_64": D/src/rnp/src/lib/logging.h(: s7272t: | d22#e:dr erf,i note: n_e_expanded from macro 'RNP_LOG' VRA Step #6 - "compile-libfuzzer-introspector-x86_64": N_P A_72RL | OG#GSd_(e_.f.)i.n) Step #6 - "compile-libfuzzer-introspector-x86_64": e R| RNNP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P_ Step #6 - "compile-libfuzzer-introspector-x86_64": _LLOOGG_(/src/rnp/src/lib/logging.hF.:D.67(.:s)57t :dR eNrPr_note: ,L Oexpanded from macro 'RNP_LOG_FD'_G__ Step #6 - "compile-libfuzzer-introspector-x86_64": VFAD_ (A67sR | tG d Se _r _r ), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| (VvA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o_ Step #6 - "compile-libfuzzer-introspector-x86_64": iAdR)G Sf/src/rnp/src/lib/logging.h_p:_r67)i:n57 Step #6 - "compile-libfuzzer-introspector-x86_64": t:f (| (fnote: d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": , Step #6 - "compile-libfuzzer-introspector-x86_64": "[/src/rnp/src/lib/logging.h% :s6767( | :) 57 : % s : % note: d ] expanded from macro 'RNP_LOG_FD' ("v Step #6 - "compile-libfuzzer-introspector-x86_64": ,o i _d67_) | f uf np cr _i _n , __SOt fU (R((CvfEod_i)P,Ad T)"[%s(H )_f Fp%IrsL:E%i_nd_t,]f (_"(_,fL dI_)N_,Ef _u"_n[)c%;_s_ (,\) Step #6 - "compile-libfuzzer-introspector-x86_64": _% _s| S:O ^~~~~~~~~~~~~~~~~~~~%U Step #6 - "compile-libfuzzer-introspector-x86_64": dR]C E"_,/src/rnp/src/lib/logging.hP :A_61T_:Hf40_u:Fn IcL_E_note: _,_ expanded from macro '__SOURCE_PATH_FILE__',_ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _S_OLU IR61NC | EE#__d_P)eA;fT iH\n_eF Step #6 - "compile-libfuzzer-introspector-x86_64": I _L_| ES_ ^~~~~~~~~~~~~~~~~~~~O_ Step #6 - "compile-libfuzzer-introspector-x86_64": U,R C_E__/src/rnp/src/lib/logging.hLP:IA61NT:EH40__:_ F)I;L note: E\_expanded from macro '__SOURCE_PATH_FILE__'_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": (| __ ^~~~~~~~~~~~~~~~~~~~ F61 Step #6 - "compile-libfuzzer-introspector-x86_64": I | L#Ed_/src/rnp/src/lib/logging.he_:f 61i+:n 40eS: O _U_RSCOnote: EU_expanded from macro '__SOURCE_PATH_FILE__'RPCAE Step #6 - "compile-libfuzzer-introspector-x86_64": T_HP _A61ST | IH#Z_dEFe If+iL En_3e_ __S /O(*U_ R_rCFeEIm_LoEPv_ATH_e_F I"+Ls Er_ScO_"U R(*C_/E_note: )_FPIexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": AL TEH Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S_ I61 ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Z | Step #6 - "compile-libfuzzer-introspector-x86_64": +E# d+Se Of3Ui n/e* _r_eSmO/src/rnp/src/librepgp/stream-packet.cppoU:vReR688C C":dEEs13_(_r:P PcA)/src/rnp/src/librekey/rnp_key_store.cppefi| n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILEAnote: _T/src/rnp/src/lib/logging.h_use array indexing to silence this warningH:,_ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 S:_"I57_TZ:E/src/rnp/src/lib/logging.h H:+_72e note: F:I 3 /* 22LrEexpanded from macro 'RNP_LOG_FD': note: expanded from macro 'RNP_LOG'e_m_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": o v (e72 | 67_"#d efi*n/)note: e Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG' R| N Step #6 - "compile-libfuzzer-introspector-x86_64": %P ~~~~~~~~~^~~~~~~~~~~~~~~~~~s_: Step #6 - "compile-libfuzzer-introspector-x86_64": L%72Od | G]# ("d.,e. f._i)_n feRu Nn/src/rnp/src/librekey/key_store_g10.cppRPc:N_281PL:_O9LG:O_ GF(D.note: ..use array indexing to silence this warning) Step #6 - "compile-libfuzzer-introspector-x86_64": RN/src/rnp/src/lib/logging.hP:_72L:O22G:_ FD:(note: sLtdexpanded from macro 'RNP_LOG'eIr Step #6 - "compile-libfuzzer-introspector-x86_64": NrE, 72_ | _#VdAe_fAiR_nG_eS) _;_ )R\N Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ( .| .. ^~~~~~~~~~~~~~~~~~~~) RNP/src/rnp/src/lib/logging.h_:RL67OG: | 57: _ _ note: F FsD_expanded from macro 'RNP_LOG_FD'(_s,I( Step #6 - "compile-libfuzzer-introspector-x86_64": 180 t Step #6 - "compile-libfuzzer-introspector-x86_64": :_9d 67_:e | SrO rU/src/rnp/src/lib/logging.h: ,R N_ P_ _V LAO _GA((Rv61:GoC40SiE:_d_ _)P) Afnote: Step #6 - "compile-libfuzzer-introspector-x86_64": Tp Hrexpanded from macro '__SOURCE_PATH_FILE__'| _iFn Step #6 - "compile-libfuzzer-introspector-x86_64": ^It Step #6 - "compile-libfuzzer-introspector-x86_64": L fE61(_ | (_#/src/rnp/src/lib/logging.hf,d:d e67)_f,_i Ln"Ie __S[NO%EUs_R(_C))E ;% str dc e" r (r*v,/o )i_d_ Step #6 - "compile-libfuzzer-introspector-x86_64": )V A| f_pA ~~~~~~~~~^~~~~~~~~~~~~~~~~~rR Step #6 - "compile-libfuzzer-introspector-x86_64": iGnSt_f_()(f Step #6 - "compile-libfuzzer-introspector-x86_64": d )| , ^" Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp[:%398s:(/src/rnp/src/lib/logging.h17):: 67 %:s57::note: % duse array indexing to silence this warning] note: Step #6 - "compile-libfuzzer-introspector-x86_64": ",expanded from macro 'RNP_LOG_FD' /src/rnp/src/lib/logging.h_:_ Step #6 - "compile-libfuzzer-introspector-x86_64": 72f: u2267n:c __ | , note: _ expanded from macro 'RNP_LOG'_ S Step #6 - "compile-libfuzzer-introspector-x86_64": O U R72 C | (E#voi_ddPe)Af TifHnp_erF iIRnLNtEPf__(_L,(O fG_d(_).L,.I .N"[)E% _sR_(N))P; \ _%L Step #6 - "compile-libfuzzer-introspector-x86_64": s :O| %Gd_ ^~~~~~~~~~~~~~~~~~~~]F Step #6 - "compile-libfuzzer-introspector-x86_64": D"(,s t_d_/src/rnp/src/lib/logging.hef:ru61rn:,c40 _:__ _,V A_note: _A_expanded from macro '__SOURCE_PATH_FILE__'RSGO Step #6 - "compile-libfuzzer-introspector-x86_64": SU_R_C )E61_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE/src/rnp/src/lib/logging.h_ | :_#67,d: e57_f:_i LnIeN note: E___expanded from macro 'RNP_LOG_FD'_S)O Step #6 - "compile-libfuzzer-introspector-x86_64": ;U R67\C | E _ Step #6 - "compile-libfuzzer-introspector-x86_64": P |  ^( Step #6 - "compile-libfuzzer-introspector-x86_64": vL/src/rnp/src/lib/logging.h:61.:40:. E._)_ note: +R Nexpanded from macro '__SOURCE_PATH_FILE__'SPO_ Step #6 - "compile-libfuzzer-introspector-x86_64": UR C61Ewarning: | _#PdAadding 'int' to a string does not append to the string [-Wstring-plus-int]eTf Step #6 - "compile-libfuzzer-introspector-x86_64": Hi_nSeI Z_E_ :S+O_ UR3CPs EA/_:T*PATH_FH I_rFLe\Em_o_v e 57(" Step #6 - "compile-libfuzzer-introspector-x86_64": :_s _rnote: Fc" *AI/L)E _180 Step #6 - "compile-libfuzzer-introspector-x86_64": _ + S | RNP_LOG("failed to write keys to file"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | oI L E _(_v o(i_d_)F IfLE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:145:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": iTd) fpH_FI rLEi| _n_Ot ~~~~~~~~~^~~~~~~~~~~~~~~~~~ fU/src/rnp/src/librekey/key_store_pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": (( R:_(CE171| _f_:FdP13 ^~~~~~~~~~~~~~~~~~~~I)A: Step #6 - "compile-libfuzzer-introspector-x86_64": L,T E H_"_Swarning: _/src/rnp/src/librepgp/stream-sig.cpp[/src/rnp/src/lib/logging.hI :%:Z+116s61E :(: S9)40+O: : U % 3Rs C:/Enote: %note: *_d expanded from macro '__SOURCE_PATH_FILE__'Puse array indexing to silence this warning]rA e Step #6 - "compile-libfuzzer-introspector-x86_64": T Step #6 - "compile-libfuzzer-introspector-x86_64": "mH ,o_61 /src/rnp/src/lib/logging.hvS | _:eI#_72 Zdf:"Eeu22s fn:r+ic c n_"3e_ ,note: */* _ __SO/r_USexpanded from macro 'RNP_LOG')eRO Step #6 - "compile-libfuzzer-introspector-x86_64": move CU Step #6 - "compile-libfuzzer-introspector-x86_64": "ER72 s_C | | rPE#cA_d ^"TPe Step #6 - "compile-libfuzzer-introspector-x86_64": HAf*_Ti/FHn)I_e RLFN Step #6 - "compile-libfuzzer-introspector-x86_64": EIP _L_| _EL,_O ~~~~~~~~~^~~~~~~~~~~~~~~~~~ _G Step #6 - "compile-libfuzzer-introspector-x86_64": _ (_(.L_.I_.NF)EI _LR_EN)_P;__ /src/rnp/src/librepgp/stream-dump.cppL\+:O Step #6 - "compile-libfuzzer-introspector-x86_64": 2105GS :_O| 9FU:DR ^ (C Step #6 - "compile-libfuzzer-introspector-x86_64": sEt_/src/rnp/src/librepgp/stream-packet.cppnote: dP:/src/rnp/src/lib/logging.heATH:use array indexing to silence this warningr_61rS: Step #6 - "compile-libfuzzer-introspector-x86_64": ,I40 Z:_E + _ V3A note: _/A*expanded from macro '__SOURCE_PATH_FILE__'R Gr Step #6 - "compile-libfuzzer-introspector-x86_64": Se _m61_o | #def)vie Step #6 - "compile-libfuzzer-introspector-x86_64": n e"| s_r ^_c Step #6 - "compile-libfuzzer-introspector-x86_64": S"O U*/src/rnp/src/lib/logging.hR/:C)E67_: Step #6 - "compile-libfuzzer-introspector-x86_64": P57 A:| T H ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _FIL/src/rnp/src/librekey/key_store_kbx.cppE:_172_: 9(:_ _FInote: LEuse array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": + SOU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_note: SIexpanded from macro 'RNP_LOG'ZE Step #6 - "compile-libfuzzer-introspector-x86_64": + 723 | #/d*e frienmeo vReN P"_sLrOcG"( .*./.)) Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librepgp/stream-parse.cpp: ^402 Step #6 - "compile-libfuzzer-introspector-x86_64": :17: /src/rnp/src/lib/logging.h:warning: 61:40adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #6 - "compile-libfuzzer-introspector-x86_64": note: 402expanded from macro '__SOURCE_PATH_FILE__' |  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # d e f i n e _R_NSPO_ULROCGE(_"PuAnTeHx_pFeIcLtEe_d_ e(n_d_ FoIfL Ez_l_i b+ sStOrUeRaCmE"_)P;AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| SI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Z Step #6 - "compile-libfuzzer-introspector-x86_64": E + 3 /*/src/rnp/src/lib/logging.h :r72e:m22o:v e "note: srexpanded from macro 'RNP_LOG'c" Step #6 - "compile-libfuzzer-introspector-x86_64": */ )72 | #def Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ^R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d/src/rnp/src/librekey/key_store_kbx.cpp]: 176":,9 :_ _fuwarning: nc_adding 'int' to a string does not append to the string [-Wstring-plus-int]_, Step #6 - "compile-libfuzzer-introspector-x86_64": __ S176O | U R C E _ P A T HR_NFPI_LLEO_G_(," T_o_oL ImNaEn_y_ )k;e y\s Step #6 - "compile-libfuzzer-introspector-x86_64": i n| t ^~~~~~~~~~~~~~~~~~~~h Step #6 - "compile-libfuzzer-introspector-x86_64": e PG/src/rnp/src/lib/logging.hP: 61b:l40o:b ");note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defi/src/rnp/src/lib/logging.hn:e72 :_22_:S OUnote: RCexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A72T | H#_dFeIfLiEn_e_ R(N_P__FLIOLGE(_._. .+) SRONUPR_CLEO_GP_AFTDH(_sStIdZeEr r+, 3_ _/V*A _rAeRmGoSv_e_ )"s Step #6 - "compile-libfuzzer-introspector-x86_64": r c| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~* Step #6 - "compile-libfuzzer-introspector-x86_64": /)/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 67| :57 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/librepgp/stream-parse.cpp : 402 :(17v:o id)note: fuse array indexing to silence this warningpr Step #6 - "compile-libfuzzer-introspector-x86_64": int/src/rnp/src/lib/logging.hf:(72(:f22d:) , "note: [%expanded from macro 'RNP_LOG's( Step #6 - "compile-libfuzzer-introspector-x86_64": ) %72s | :#%dde]f i"n,e _ _RfNuPn_cL_O_G,( ._._.S)O URNRPC_EL_OPGA_TFHD_(FsItLdEe_r_r,, ____LVIAN_EA_R_G)S;_ _\) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6761::5740:: note: note: expanded from macro 'RNP_LOG_FD'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6761 | | # d e f i n e (_v_oSiOdU)R CfEp_rPiAnTtHf_(F(IfLdE), _"_[ %(s_(_)F I%LsE:_%_d + SO]U R"C,E __P_AfTuHn_cS_I_Z,E _+_ S3O U/R*C Er_ePmAoTvHe_ F"IsLrEc_"_ ,* /_)_L Step #6 - "compile-libfuzzer-introspector-x86_64": I N| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/librekey/key_store_kbx.cpp::40176:: 9: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #de/src/rnp/src/lib/logging.hf:i72n:e22 :_ _SOnote: URexpanded from macro 'RNP_LOG'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _PA T72H | _#FdIeLfEi_n_e (R_N_PF_ILLOEG_(_. .+. )S ORUNRPC_EL_OG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((PfdA)T,H _"S[I%ZsE( )+ %3s :/%*d ]r e"m,o v_e_func__ ," s_r_cS"O U*R/C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PA%d] "L, __OfGu_nFcD_(_, __SOURCE_PATH_FILexpanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __ L67I | N E _ _ ) ; \ ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o| id ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": fprin/src/rnp/src/lib/logging.ht:f61(:(40f:d ), note: "[expanded from macro '__SOURCE_PATH_FILE__'%s Step #6 - "compile-libfuzzer-introspector-x86_64": () %61s | :#%dde]f i"n,e ____/src/rnp/src/librepgp/stream-parse.cppfS:Ou421Un:Rc21C_:E_ _,P A_warning: T_HS_Oadding 'int' to a string does not append to the string [-Wstring-plus-int]FUIR Step #6 - "compile-libfuzzer-introspector-x86_64": LCE E_421__ | P A( T_ H_ _F FI IL LE E_ ___ , + _ S_ OL URCE_PAT H _ S IRZNEP_L O+G (3" f/a*i lreedm otvoe r"srce"a d* /d)at Step #6 - "compile-libfuzzer-introspector-x86_64": a "| ); ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LO/src/rnp/src/librepgp/stream-armor.cppG:(1190.:.9.:) note: stuse array indexing to silence this warningde Step #6 - "compile-libfuzzer-introspector-x86_64": rr,/src/rnp/src/lib/logging.h :_72_:V22A:_ ARGnote: S_expanded from macro 'RNP_LOG'_) Step #6 - "compile-libfuzzer-introspector-x86_64": 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | # | dReN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~fP Step #6 - "compile-libfuzzer-introspector-x86_64": i_nLeO GR_NF/src/rnp/src/lib/logging.hPD:_(67L:Os57Gt:(d .e.r.r), R_N_PV_AL_OAGR_GFSD_(_s)td Step #6 - "compile-libfuzzer-introspector-x86_64": e rrnote: ,expanded from macro 'RNP_LOG_FD' __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | | (voiprintadding 'int' to a string does not append to the string [-Wstring-plus-int]f Step #6 - "compile-libfuzzer-introspector-x86_64": ((f692d )/src/rnp/src/lib/logging.h171, | : "72 [: % 22s note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd),| "[d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~% Step #6 - "compile-libfuzzer-introspector-x86_64": s)( )f /src/rnp/src/lib/logging.hp%:rsi67:n:%t57df:]( ( f"d),note: ,  _expanded from macro 'RNP_LOG_FD'"_[f Step #6 - "compile-libfuzzer-introspector-x86_64": %us n(67c) | _ %_ s, : %_d _] S O" U,(R vC_oE_i_fdPu) fprnicn_t_f,( (_f_dS)O,U R"C[E%_sP(A)T H%_sF:I%LEd_]_ ," ,_ __L_IfNuEn_c__)_;, \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/librepgp/stream-write.cpp:341:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:373:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 373 | RNP_LOG("wrong state in aead"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:373:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'I Step #6 - "compile-libfuzzer-introspector-x86_64": ^ 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #define /src/rnp/src/lib/logging.hR:N67P:_57L:O G(.note: ..expanded from macro 'RNP_LOG_FD') Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG _67F | D ( s t d e r r ,( v_o_iVdA)_ AfRpGrSi_n_t)f( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f| d) ^, Step #6 - "compile-libfuzzer-introspector-x86_64": "[/src/rnp/src/lib/logging.h%:s67(:)57 :% s:%note: d]expanded from macro 'RNP_LOG_FD' " Step #6 - "compile-libfuzzer-introspector-x86_64": , 67_ | _ f u n c _ _ , (_v_oSiOdU)R CfEp_rPiAnTtHf_(F(IfLdE)_,_ ," [_%_sL(I)N E%_s_:)%;d ]\ " Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^f Step #6 - "compile-libfuzzer-introspector-x86_64": unc_/src/rnp/src/lib/logging.h_:,61 :_40_:S OURnote: CEexpanded from macro '__SOURCE_PATH_FILE__'_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_F I61L | E#_d_e,f i_n_eL I_N_ES_O_U)R;C E\_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__/src/rnp/src/lib/logging.h :(61_:_40F:I LE_note: _ expanded from macro '__SOURCE_PATH_FILE__'+ Step #6 - "compile-libfuzzer-introspector-x86_64": SO U61R | C#Ed_ePfAiTnHe_ S_I_ZSEO U+R C3E _/P*A TrHe_mFoIvLeE _"_s r(c_"_ F*I/L)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ | + ^S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:399:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 399 | RNP_LOG("wrong last chunk state in aead"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(../src/rnp/src/librepgp/stream-armor.cpp.:)1208 :R9N:P _LOwarning: G_Fadding 'int' to a string does not append to the string [-Wstring-plus-int]D( Step #6 - "compile-libfuzzer-introspector-x86_64": stde r1208r | , _ _ V A_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h :67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fNE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #TdH:e() %s: % d ] " , R_N_Pf_uLnOcG_(_",i n_c_oSrOrUeRcCtE _fPoArTmHa_tF I(LcEo_n_v,e r_s_iLoInNsE _n_o)t; s\up Step #6 - "compile-libfuzzer-introspector-x86_64": p o| rt ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": d): %d/src/rnp/src/lib/logging.h":,61 :k40e:y .fonote: rmexpanded from macro '__SOURCE_PATH_FILE__'at Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~# Step #6 - "compile-libfuzzer-introspector-x86_64": define /src/rnp/src/lib/logging.h_:_72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _FI L72E | _#_d e(f_i_nFeI LREN_P__ L+O GS(O.U.R.C)E _RPNAPT_HL_OSGI_ZFED (+s t3d e/r*r ,r __VA_AeRmGoSv_e_ )"s Step #6 - "compile-libfuzzer-introspector-x86_64": r c| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~* Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:A13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": _SO 692U | R C T RNP_LOG("Failed to get GPG serial"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": R/src/rnp/src/lib/logging.h:72:N22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": P _72L | O#Gd(e"fairne RNP_LEO_G(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": d note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + 7S warningOsU generatedR. Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o -c /src/rnp/src/lib/crypto/backend_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2234:9: ),warning: "[adding 'int' to a string does not append to the string [-Wstring-plus-int]%s Step #6 - "compile-libfuzzer-introspector-x86_64": () % s2234: | % d ] " , _ _RfNuPn_cL_O_G,( "_%_sS"O,U ReC.Ew_hPaAtT(H)_)F;IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _, ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __LIN/src/rnp/src/lib/logging.hE:_72_:)22;: \ Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #def/src/rnp/src/lib/logging.hi:n61e: 40R:N P_Lnote: OGexpanded from macro '__SOURCE_PATH_FILE__'(. Step #6 - "compile-libfuzzer-introspector-x86_64": .. )61 | R#NdPe_fLiOnGe_ F_D_(SsOtUdReCrEr_,P A_T_HV_AF_IALREG_S__ _()__ Step #6 - "compile-libfuzzer-introspector-x86_64": F| IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __ + /src/rnp/src/lib/logging.hS:O67U:R57C:E/src/rnp/src/librepgp/stream-packet.cpp :_note: 692PA:expanded from macro 'RNP_LOG_FD'T13H:_ note: SIuse array indexing to silence this warningZE Step #6 - "compile-libfuzzer-introspector-x86_64": + _3 /src/rnp/src/lib/logging.hS/:I*72Z :Er22 e:+m o3v enote: / *"expanded from macro 'RNP_LOG's rr Step #6 - "compile-libfuzzer-introspector-x86_64": ce"m o*72v/ | e)# d"esfricn"e R*N/P)_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| (. ^. Step #6 - "compile-libfuzzer-introspector-x86_64": .f) RNiPn_eL O_G_:SO67U:R57C:E _PAnote: THexpanded from macro 'RNP_LOG_FD'_F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE_ _67 | ( _ _ F I L E _ _( +v o/Si)H_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": morin/src/rnp/src/lib/logging.hg: 61f:a40i:l ed"note: ); Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp :| 184: ^~~~~~~~~~~~~~~~~~~~~~~~~~9: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATPHATH_FILE__, ___F Step #6 - "compile-libfuzzer-introspector-x86_64": LIILNEE ___67_ | ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": | ( ^~~~~~~~~~~~~~~~~~~~v Step #6 - "compile-libfuzzer-introspector-x86_64": oid) fpri/src/rnp/src/lib/logging.hn:t61f:(40(:f d),note: "expanded from macro '__SOURCE_PATH_FILE__'[% Step #6 - "compile-libfuzzer-introspector-x86_64": s() %61s | :#%dde]f i"n,e ____fSuOnUcR_C_E,_ P_A_TSHO_UFRICLEE__P_A T(H__FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: | O ~~~~~~~~~^~~~~~~~~~~~~~~~~~note: Step #6 - "compile-libfuzzer-introspector-x86_64": dexpanded from macro '__SOURCE_PATH_FILE__'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE _)61 Pf | Ap#TrdHie_ntf((fSfidI/src/rnp/src/librepgp/stream-write.cppn:e)Z399 ,E:_ 17_"+[:S % O3sU (Rnote: /)C Euse array indexing to silence this warning%_sP Step #6 - "compile-libfuzzer-introspector-x86_64": :A%TdH]/src/rnp/src/lib/logging.h_ :F"72I,:L 22E_:__ _fun note: c(__expanded from macro 'RNP_LOG'__,F Step #6 - "compile-libfuzzer-introspector-x86_64": I_ L_72ES | _O#_Ud Re+Cf EiS_nOPeUA RTRCHNE_P_F_PILALOTEGH_(__.S,I __LINE__); \.Z.E Step #6 - "compile-libfuzzer-introspector-x86_64": ) +| R N3 ^~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": _/L*O Gr_/src/rnp/src/lib/logging.heF:mD61o(:vse40t :d" esrr,r cnote: _"_ expanded from macro '__SOURCE_PATH_FILE__'V*A/ Step #6 - "compile-libfuzzer-introspector-x86_64": _)AR Step #6 - "compile-libfuzzer-introspector-x86_64": G61 S | | _#_d ~~~~~~~~~^~~~~~~~~~~~~~~~~~)e Step #6 - "compile-libfuzzer-introspector-x86_64": f Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURCE/src/rnp/src/lib/logging.h_:P67A:T57H:_ FI/src/rnp/src/librepgp/stream-dump.cppL:note: E2234_:expanded from macro 'RNP_LOG_FD'_9 : Step #6 - "compile-libfuzzer-introspector-x86_64": ( _ _67Fnote: | I  use array indexing to silence this warningL E _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ /src/rnp/src/lib/logging.h +: 72(S:vO22oU:iR dC)E _note: fPpAexpanded from macro 'RNP_LOG'rTiH Step #6 - "compile-libfuzzer-introspector-x86_64": n_ tS72I | Z#fEd( e(+ff id3n) e,/ * " R[rN%ePsm_(oL)vO eG% (s".:s.%r.dc)]" R*"N/,P) __L_ Step #6 - "compile-libfuzzer-introspector-x86_64": Of u| nc ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40/src/rnp/src/librekey/key_store_pgp.cpp:: 171:13note: : expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": note:  use array indexing to silence this warning61 | Step #6 - "compile-libfuzzer-introspector-x86_64": #defi/src/rnp/src/lib/logging.hn:e72 :_22_:S OURnote: CEexpanded from macro 'RNP_LOG'_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T72H | _#FdIeLfEi_n_e (R_N_PF_ILLOEG_(_. .+. )S ORUNRPC_EL_OPGA_TFHD_(SsItZdEe r+r ,3 _/_*V Ar_eAmRoGvSe_ _")sr Step #6 - "compile-libfuzzer-introspector-x86_64": c "| * ^/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 67: ^57 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + S/src/rnp/src/librepgp/stream-write.cppO:U409R:C9E:_ PATwarning: H_Sadding 'int' to a string does not append to the string [-Wstring-plus-int]IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E + 3409 | / * r e m o ve "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG("failed to set ad"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:409:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:416:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 416 |  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librekey/rnp_key_store.cpp417: | 180 : 9 :   note: "Euse array indexing to silence this warningRR Step #6 - "compile-libfuzzer-introspector-x86_64": OR: /src/rnp/src/lib/logging.hw:h72e:n22 /src/rnp/src/librekey/key_store_pgp.cpp:s: t181a:r17note: t:i expanded from macro 'RNP_LOG'ng Step #6 - "compile-libfuzzer-introspector-x86_64": warning: en c72adding 'int' to a string does not append to the string [-Wstring-plus-int]r | y# Step #6 - "compile-libfuzzer-introspector-x86_64": pdtee fd181i | nA eE AR DN P c_ hL uO nG k : _FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: 61/src/rnp/src/lib/logging.h | :#adding 'int' to a string does not append to the string [-Wstring-plus-int]67d: Step #6 - "compile-libfuzzer-introspector-x86_64": e57f:i n 184 | e( . _. _. S)RO NRUNRPPC_EL_OPGA_, * r_emove "sLOG( Step #6 - "compile-libfuzzer-introspector-x86_64": | G ^~~~~~~~_FD Step #6 - "compile-libfuzzer-introspector-x86_64": (stde _185 FI | LE _ _ R+note: N PSexpanded from macro 'RNP_LOG_FD'_OLUO Step #6 - "compile-libfuzzer-introspector-x86_64": RG( 67" | M i rs rs ,i n _g _ Vs(Auvbokiedy)" )_f;Apr Step #6 - "compile-libfuzzer-introspector-x86_64": i n| tf ^~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": (fd), "[%/src/rnp/src/lib/logging.hs:(72): 22%:s :%dnote: ] expanded from macro 'RNP_LOG'", Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72f | u#ndce_f_i,n e_ _RSNP_LOOUGR(C.E_PATH_FILE__, __L.I.N)E __); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": co/src/rnp/src/lib/logging.hu:l61d: 40n:o t dnote: etexpanded from macro '__SOURCE_PATH_FILE__'er Step #6 - "compile-libfuzzer-introspector-x86_64": min e61 | n#odnecfei nlee n_g_tShO"U)R;C E/_/P ALTCHO_VF_IELXEC_L__ L(I_N_EFI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": + SOUR/src/rnp/src/lib/logging.hC:E72_:P22A:T H_Snote: IZexpanded from macro 'RNP_LOG'E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /72* | #rdeemfoivnee "RsNrPc_"L O*G/().. Step #6 - "compile-libfuzzer-introspector-x86_64": . )| R ^N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: [ 53%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __f/src/rnp/src/librepgp/stream-packet.cppu:n698c:_9_:, __warning: SOUadding 'int' to a string does not append to the string [-Wstring-plus-int]RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_PA T698H | _ F I L E _ _ , R_N_PL_LOG("unknIoNwEn_ _s)2;k \sp Step #6 - "compile-libfuzzer-introspector-x86_64": e c| if ^~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": er: %/src/rnp/src/lib/logging.hd:"61,: 40(:i nt)note: sexpanded from macro '__SOURCE_PATH_FILE__'2k Step #6 - "compile-libfuzzer-introspector-x86_64": .s p61e | c#idfeifeinrcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFe) iles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o -c /src/rnp/src/lib/crypto/hash_sha1cd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ;__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH_FI/src/rnp/src/lib/logging.hL:E72_:_22 :( __Fnote: ILexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ 72+ | #SdOeUfRiCnEe_ PRANTPH__LSOIGZ(E. .+. )3 R/N*P _rLeOmGo_vFeD ("sstrdce"r r*,/ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": V A| _A ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57:/src/rnp/src/librepgp/stream-write.cpp :416:note: 9:expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: 67use array indexing to silence this warning |  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h : 72 : 22 :( voinote: d)expanded from macro 'RNP_LOG' f Step #6 - "compile-libfuzzer-introspector-x86_64": p r72i | n#tdeffi(n(ef dR)N,P _"L[O%Gs((.). .%)s :R%NdP]_ L"O,G __F_Df(usntcd_e_r,r ,_ __S_OVUAR_CAER_GPSA_T_H)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __L/src/rnp/src/lib/logging.hI:N67E:_57_:) ; \note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  T (vHoFi_dDF) fprin(_stderrr,c __" */)VA_ARGS__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^| _ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": L/src/rnp/src/lib/logging.h:67:57:I Nnote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:199:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 199 | RNP_LOG("Unsupported write to memory for key-store format: %d", format); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(... )C E_RPNAPT_HL_ORGRS/src/rnp/src/librekey/key_store_g10.cpp:_319_:)5: Step #6 - "compile-libfuzzer-introspector-x86_64": | warning: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57:N P_ Lnote: OGexpanded from macro 'RNP_LOG_FD'_F Step #6 - "compile-libfuzzer-introspector-x86_64": D( s67t | d e r r , _ _ V(Av_oAiRdG)S _f_p)ri Step #6 - "compile-libfuzzer-introspector-x86_64": n t| f( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": fd), "[%s/src/rnp/src/lib/logging.h(:)67 :%57s:: %d]note: "expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __ f67u | n c _ _ , _ _ S(OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_d,) ,_ _"L[I%NsE(_)_ )%;s :\%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] | ", ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __f/src/rnp/src/lib/logging.hu:n61c:_40_:, __note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE _61P | A#TdHe_fFiInLeE ____,S O_U_RLCIEN_EP_A_T)H;_ F\IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ ^~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": __FILE/src/rnp/src/lib/logging.h_:_61 :+40 :S OURnote: CEexpanded from macro '__SOURCE_PATH_FILE__'_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_S I61Z | E# d+e f3i n/e* _r_eSmOoUvReC E"_sPrAcT"H _*F/I)LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ( ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:181:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ItLf(E/src/rnp/src/lib/logging.h__:61 :(40_:_ FILnote: E_expanded from macro '__SOURCE_PATH_FILE__'_ Step #6 - "compile-libfuzzer-introspector-x86_64": + 61 | #defi nSeO U_R_CSEOURCE_P_PATH_SIZE A+T H3 /_*F Iremove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ESIZEG_FD(stderr, ___V_A)_A; 319 | (fd), "[L + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:421:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:433:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 433 | RNP_LOG("data beyond the end of z stream"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:433:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:438:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 438 | RNP_LOG("bzdecompress error %d", ret); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG/src/rnp/src/librepgp/stream-dump.cpp(:.2654.:.9): RNP_warning: LOGadding 'int' to a string does not append to the string [-Wstring-plus-int]_FD( Step #6 - "compile-libfuzzer-introspector-x86_64": stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: %expanded from macro 'RNP_LOG_FD's( Step #6 - "compile-libfuzzer-introspector-x86_64": ) 67 | % s: % (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:438:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:442:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 442 | RNP_LOG("unexpected end oRGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP/src/rnp/src/lib/logging.h_:L67O:G57(:" Unknown curvenote: : expanded from macro 'RNP_LOG_FD'%.*s",  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void()i fprintf((fd), "[%s() %s:%d] ", _nf bzip stream"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": 72| | #define RNP_LOG(.. .) RNP_LOG_FD(stderr, __VA_ARG/src/rnp/src/librepgp/stream-sig.cppS:_171_:)13: Step #6 - "compile-libfuzzer-introspector-x86_64": 2654E__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:698:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | RNP_LOG ("T o o ma n"yKe Oyp ernecPoGrPd neneested dlsa y%erds ddb_yttes, bu) ^~~~~~~~~~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 :warning: 6740 | : (void) fp] "f, u_n_c__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATHu bytes.size(), (const char *) bytes.data()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:319:5: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:199:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:223:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 223 | RNP_LOG("wrong argument"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define rRiNnPg_ LtOhGe( .d.u.m)p .R"N)P;_L Step #6 - "compile-libfuzzer-introspector-x86_64": OG |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _FD/src/rnp/src/lib/logging.h(:s72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...t)d RNP_LOG_FeDr(stderr, __Vradding 'int' to a string does not append to the string [-Wstring-plus-int]A_ARGS_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  171 | cRNP_LOoGn( "wtrao/src/rnp/src/lib/logging.hi:nngs 67:s: i57g:n atunote: re% ztag: %ud", ptagexpanded from macro 'RNP_LOG_FD'); Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  67 |  /src/rnp/src/lib/logging.h : 72 : 22(:v oidnote: ) expanded from macro 'RNP_LOG'fp Step #6 - "compile-libfuzzer-introspector-x86_64": ri n72t | f#(d(effdi)n,e "R[NP_LOG(.%.s.()) R%NsP:_%LdO]G _"F,D (_s_tfduenrcr_,_ ,_ __V_AS_OAURRGCSE___P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__,/src/rnp/src/lib/logging.h :_67_:L57I:NE_ _);note: \expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 61 : 40(:v oidnote: ) expanded from macro '__SOURCE_PATH_FILE__'fp Step #6 - "compile-libfuzzer-introspector-x86_64": rin t61f | (#(dfedf)i,n e" [_%_sS(O)U R%CsE:_%PdA]T H"_,F I_L_Ef_u_n c(____,F I_L_ES_O_U R+C ES_OPUARTCHE__FPIALTEH___S,I Z_E_ L+I N3E __); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: /* note: reexpanded from macro '__SOURCE_PATH_FILE__'mo Step #6 - "compile-libfuzzer-introspector-x86_64": ve "s r61c | "# d*e/f)in Step #6 - "compile-libfuzzer-introspector-x86_64": e | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + /src/rnp/src/librepgp/stream-dump.cpp3: 2654/:*9 :r emonote: veuse array indexing to silence this warning " Step #6 - "compile-libfuzzer-introspector-x86_64": sr/src/rnp/src/lib/logging.hc:"72 :*22/:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #define RNP_LOG(...) RNP_LOG_FD(stder/src/rnp/src/librepgp/stream-sig.cppr:,171 :_13_:V A_Anote: RGuse array indexing to silence this warningS_ Step #6 - "compile-libfuzzer-introspector-x86_64": _)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :| 22: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: 72 | #note: deexpanded from macro 'RNP_LOG_FD'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne 67R | N P _ L O G ( . .(.v)o iRdN)P _fLpOrGi_nFtDf((s(tfdde)r,r ," [_%_sV(A)_ A%RsG:S%_d_]) " Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^f Step #6 - "compile-libfuzzer-introspector-x86_64": unc/src/rnp/src/lib/logging.h_:_67,: 57_:_ SOUnote: RCexpanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PA T67H | _ F I L E _ _ , (_v_oLiIdN)E _f_p)r;i n\tf Step #6 - "compile-libfuzzer-introspector-x86_64": ( (| fd ^) Step #6 - "compile-libfuzzer-introspector-x86_64": , "[%/src/rnp/src/lib/logging.hs(:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define )_ _%SsO:U%RdC]E _"P,A T_H__fFuInLcE____, (____SFOIULREC_E__ P+ SOURACTEH__PFAITLHE__S_I,Z E_ _+L I3N E/_*_ )r;e m\ov Step #6 - "compile-libfuzzer-introspector-x86_64": e | "s ^r Step #6 - "compile-libfuzzer-introspector-x86_64": c" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2735:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2735 | RNP_LOG("too many packet dump errors or unknown packets."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_rAfunc__, __SOURCE_PAT,note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:173:17: 61 | warning: #de byintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__/src/rnp/src/librekey/key_store_g10.cpp :+354 SOURC:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]RHG _adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Sfine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:1208:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tes", E(int)_ PBALTOHB__ Step #6 - "compile-libfuzzer-introspector-x86_64": SKIEZY_E_ S+I354F Z | I3E L , / * r ke em yoRsvN_ePl_eLnO)G;("unknown curve"); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  _VA_E__, __LINE__); \  Step #6 - "compile-libfuzzer-introspector-x86_64": "173 | | src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": _) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp | :| | 1230: ~~~~~~~~~^~~~~~~~~~~~~~~~~~13 Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 61:40: _note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": A 61| | #: defi n warning: e _/src/rnp/src/librepgp/stream-parse.cpp: 442_:S17O:Uadding 'int' to a string does not append to the string [-Wstring-plus-int]R Step #6 - "compile-libfuzzer-introspector-x86_64": 1230 | C note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": E/src/rnp/src/lib/logging.hR:72:22: note: GS__expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": )/src/rnp/src/librepgp/stream-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 72: | 798| #: d9 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e:f Step #6 - "compile-libfuzzer-introspector-x86_64": ine RNP_L/src/rnp/src/lib/logging.hOwarning: :G67(/src/rnp/src/lib/logging.h::57:  note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h67: | 72 : 22 : note: expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": (vo 72 | #did)e ffipnrei nRtNfP(_(LfOd), "[G%(s.(.). )% s:%d] ", __func___, __PSAOTUHR_CE_PFAITLHE__F_I L(E____F,I L_E__L_I N+E _S_O)U;R C\E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZ/src/rnp/src/lib/logging.hE: 61+: 403: /* note: reexpanded from macro '__SOURCE_PATH_FILE__'mo Step #6 - "compile-libfuzzer-introspector-x86_64": ve "s r61c | "# d*e/)f Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:223:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__/src/rnp/src/librepgp/stream-write.cpp,: 453_:_9L:I NE_warning: _);adding 'int' to a string does not append to the string [-Wstring-plus-int] \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 453| |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61R:NP_40L:O G("note: wrexpanded from macro '__SOURCE_PATH_FILE__'on Step #6 - "compile-libfuzzer-introspector-x86_64": g pa r61a | m#"d)e;fi Step #6 - "compile-libfuzzer-introspector-x86_64": n e| _ ^~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SOU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_note: FIexpanded from macro 'RNP_LOG'LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72 | (#_d_eFfIiLnEe_ _R N+P _SLOOUGR(C.E._.P)A TRHN_PS_ILZOEG _+F D3( s/t*d errerm,o v_e_ V"As_rAcR"G S*_/_)) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:453:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:466:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 466 | RNP_LOG("wrong AEAD cache state"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp/src/rnp/src/librekey/rnp_key_store.cpp::466256::917:: note: warning: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22:  note: 256 | expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d e f i n e RRNNPP__LLOOGG((.".%.s)" ,R NeP._wLhOaGt_(F)D)(;st Step #6 - "compile-libfuzzer-introspector-x86_64": d e| rr ^~~~~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __VA_/src/rnp/src/lib/logging.hA:R72G:S22_:_ ) Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72/src/rnp/src/lib/logging.h | :#67d:e57f:i ne note: RNexpanded from macro 'RNP_LOG_FD'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O67G | ( (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:493:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 493 | RNP_LOG("Unexpected aead update: read %zu instead of %zu.", inread, gransz); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:493:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:544:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_L.adding 'int' to a string does not append to the string [-Wstring-plus-int]OG( Step #6 - "compile-libfuzzer-introspector-x86_64": "67 %798s | ": ^~~~~~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": 57 R : e . N. . w /src/rnp/src/lib/logging.h.: ..) RNPP__LLOhOG_aGtF_(DF )(D)s (;t sd t Step #6 - "compile-libfuzzer-introspector-x86_64": eRd rNe| rPr,_r ^~~~~~~~~~~~~~~~~~~~~~~ L, Step #6 - "compile-libfuzzer-introspector-x86_64": _O _GV_(A_"_V/src/rnp/src/lib/logging.hFAA:a72iR_:lGA22eSR:d_G _St)_o_ Step #6 - "compile-libfuzzer-introspector-x86_64": note: ) p| expanded from macro 'RNP_LOG'a Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": r s| 72e | # ^/src/rnp/src/lib/logging.hd Step #6 - "compile-libfuzzer-introspector-x86_64": :)e67f: 72i57R n: /src/rnp/src/lib/logging.hN:P:e b67_ a:LRsR22Onote: 57NeN:G:P6P_expanded from macro 'RNP_LOG_FD'  _4_F Step #6 - "compile-libfuzzer-introspector-x86_64": L LDOdG O(a(note: 67Gst" | (tasexpanded from macro 'RNP_LOG_FD' .d.h .e"o Step #6 - "compile-libfuzzer-introspector-x86_64": .r)u ) ;rl 67,d R | Step #6 - "compile-libfuzzer-introspector-x86_64": _ N n| _ P ot ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~V(_ Step #6 - "compile-libfuzzer-introspector-x86_64": AvL r_oO e AiGa Rd_c/src/rnp/src/lib/logging.h G)Fh:(S D 72tv_f(:ho_ps22ii)rt:sdid ) Step #6 - "compile-libfuzzer-introspector-x86_64": nec trrofpri| fnote: ,dn(( etexpanded from macro 'RNP_LOG'f_"fd_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)( Step #6 - "compile-libfuzzer-introspector-x86_64": )V Step #6 - "compile-libfuzzer-introspector-x86_64": ;(,fA _ d72A Step #6 - "compile-libfuzzer-introspector-x86_64": ") | /src/rnp/src/lib/logging.hR [,#:G| % d67S"e[s:_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f%(s57_ Step #6 - "compile-libfuzzer-introspector-x86_64": i)(:)n ) e% /src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": s%: Rnote: :s72| N%::Pexpanded from macro 'RNP_LOG_FD'd%22 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_]d: Step #6 - "compile-libfuzzer-introspector-x86_64": L Step #6 - "compile-libfuzzer-introspector-x86_64": ] O " G",/src/rnp/src/lib/logging.h67( | , :note: . _67.expanded from macro 'RNP_LOG' __:.) _ffu57 Step #6 - "compile-libfuzzer-introspector-x86_64": un:R nc N 72c_P | ___note: #_,L(d, Oexpanded from macro 'RNP_LOG_FD've _Gof___ Step #6 - "compile-libfuzzer-introspector-x86_64": ii_SFdn) SODe 67OU( f | URRps RCCEENrt __Pid PP_ATHe A L_rT OFrH(GI,_(L vF.IE_o.L__i.E_Vd)_,A) _ _ R,_AfN _RpP_LGr_i_ISL_OnLN_GtIE)_fN_F(E_ Step #6 - "compile-libfuzzer-introspector-x86_64": D(_) (| f_;sd) t ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~);\d Step #6 - "compile-libfuzzer-introspector-x86_64": , e \ Step #6 - "compile-libfuzzer-introspector-x86_64": r" r/src/rnp/src/lib/logging.h[ Step #6 - "compile-libfuzzer-introspector-x86_64": | ,:%  67s| ^_:( Step #6 - "compile-libfuzzer-introspector-x86_64": _57) ^~~~~~~~~~~~~~~~~~~~V: Step #6 - "compile-libfuzzer-introspector-x86_64": A %_/src/rnp/src/lib/logging.hs:ARnote: :61GSexpanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h%:__ Step #6 - "compile-libfuzzer-introspector-x86_64": :d40)61 ]: :67 Step #6 - "compile-libfuzzer-introspector-x86_64": 40 | " ,: |  _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _fnote: unexpanded from macro '__SOURCE_PATH_FILE__'c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, 61_ | _ #S dO eU fR(iCvnEoe_i P_A_TSHO_UFRICLEE__P_A,T H___FLIILNE__note: expanded from macro '__SOURCE_PATH_FILE__'note: n Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG'd Step #6 - "compile-libfuzzer-introspector-x86_64": )61 | 72)# | ;# d\efd Step #6 - "compile-libfuzzer-introspector-x86_64": ien fe| it fR ^~~~~~~~~~~~~~~~~~~~(N Step #6 - "compile-libfuzzer-introspector-x86_64": (Pfn_deL)/src/rnp/src/lib/logging.h O,:_G 61_(":S.[40O.%:sU. (R))C  ERnote: N%_PsPexpanded from macro '__SOURCE_PATH_FILE__'_:AL%T Step #6 - "compile-libfuzzer-introspector-x86_64": OdG]H__F FD61"I( | ,Ls# Etd__de_f_e fine __r(uSr__FInO,U LcR_E_C___EV_A ,__+ _SPA_ROASTOGUSRHU_C_R_EFC)_IEPL_ Step #6 - "compile-libfuzzer-introspector-x86_64": AEP_A T_T| H _(HS__ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I_F Step #6 - "compile-libfuzzer-introspector-x86_64": ZFIEIL LE+/src/rnp/src/lib/logging.hE_ :__367_, : +/57_ *: _S rLOeIUmnote: NRoECvexpanded from macro 'RNP_LOG_FD'_Ee__ Step #6 - "compile-libfuzzer-introspector-x86_64": )P";As TrH\67c_ | S Step #6 - "compile-libfuzzer-introspector-x86_64": " I Z| * E/ ^~~~~~~~~~~~~~~~~~~~) + Step #6 - "compile-libfuzzer-introspector-x86_64":   Step #6 - "compile-libfuzzer-introspector-x86_64": 3| (  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hv/*:o i61rd:e)40m :of vper note: i"nexpanded from macro '__SOURCE_PATH_FILE__'str Step #6 - "compile-libfuzzer-introspector-x86_64": fc( ("61f | d*#)/d,)e f" Step #6 - "compile-libfuzzer-introspector-x86_64": i[ n%| es (_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~)_ Step #6 - "compile-libfuzzer-introspector-x86_64": S%OsU:R%CdE]_ P"A,T H___FfIuLnEc____ ,( __/src/rnp/src/librepgp/stream-key.cpp__F Step #6 - "compile-libfuzzer-introspector-x86_64": 544 | fprint f ( ( f d ) , " [ % sR()N P%_sL:O%d/src/rnp/src/lib/logging.h]: 67":,57 :_ _funote: nSOIURLCEE__PATH_FIGLE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": "%sc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:1230:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, _/src/rnp/src/librepgp/stream-parse.cpp_:512:S13O:U RCwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' 512 Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 : | 173 :  17 "_, +e .SwOhUaRtC(E)_)P;AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| SI ^~~~~~~~~~~~~~~~~~~~~~~Z Step #6 - "compile-libfuzzer-introspector-x86_64": E + 3 //src/rnp/src/lib/logging.h*: 72r:e22m:o ve note: "sexpanded from macro 'RNP_LOG'rc Step #6 - "compile-libfuzzer-introspector-x86_64": " */) 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ine RNP_LOG(...) RNP_LOG/src/rnp/src/librekey/rnp_key_store.cpp_:F256D:(17s:t dernote: r,use array indexing to silence this warning _ Step #6 - "compile-libfuzzer-introspector-x86_64": _VA_/src/rnp/src/lib/logging.hA:R72G:S22_:_ ) Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | /src/rnp/src/lib/logging.h#:d67e:f57i:n e Rnote: NPexpanded from macro 'RNP_LOG_FD'_L Step #6 - "compile-libfuzzer-introspector-x86_64": OG(.. .67) | R N P _ L O G _(FvDo(isdt)d efrprr,i n_t_fV(A(_fd), A"R[G%Ss_(_))  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": %/src/rnp/src/lib/logging.hs::%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:544:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h: ^61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:354:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stder/src/rnp/src/librepgp/stream-write.cpp:596:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]r, Step #6 - "compile-libfuzzer-introspector-x86_64": __ V596A | _ RNP_LOG("attempting to use v3 PKESK with an unencrypted algorithm id in " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  597 | "combination with a symmetric " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  598 | "algorithm that is not AES."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:596:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, _E_VA___A R(G_S__F_I)note: ELE Step #6 - "compile-libfuzzer-introspector-x86_64": __expanded from macro 'RNP_LOG_FD' P_:| A + Step #6 - "compile-libfuzzer-introspector-x86_64": T ^ H Step #6 - "compile-libfuzzer-introspector-x86_64": S_ 67OFnote: | UIR LC/src/rnp/src/lib/logging.huse array indexing to silence this warning EE: _ _67P Step #6 - "compile-libfuzzer-introspector-x86_64": _ :A, 57T: H /src/rnp/src/lib/logging.h_: __72(SL:vInote: I22oZN:iEdexpanded from macro 'RNP_LOG_FD'E )_+ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f)pnote: 3;r67 iexpanded from macro 'RNP_LOG' | /\n Step #6 - "compile-libfuzzer-introspector-x86_64": *t Step #6 - "compile-libfuzzer-introspector-x86_64": f r 72( e m| | ( o#f v ^dd e Step #6 - "compile-libfuzzer-introspector-x86_64": e)( f,v"i osn/src/rnp/src/lib/logging.h"ire: [dc)61R%" :Ns f40P(*p:_)/r L )iO%nGs Step #6 - "compile-libfuzzer-introspector-x86_64": tnote: (: f.%| (expanded from macro '__SOURCE_PATH_FILE__'.d( ~~~~~~~~~^~~~~~~~~~~~~~~~~~.]f Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ) "d R,N)61 , | P_ #"__df[Leu%Of/src/rnp/src/librekey/key_store_kbx.cppsnGi:(c_n184)_FeD: _ (9%,_s:s _t :_Sd%_OSednote: ]UOr ruse array indexing to silence this warningRU,", Step #6 - "compile-libfuzzer-introspector-x86_64": CR EC__/src/rnp/src/lib/logging.h_E__:P_Vf72APAu:TA_n22HTAc:_HR_ F_G_IFS,LI_ note: EL___E)_expanded from macro 'RNP_LOG'__S _ Step #6 - "compile-libfuzzer-introspector-x86_64": O Step #6 - "compile-libfuzzer-introspector-x86_64": (, U_ | R_72_CF | _ ^EI#L Step #6 - "compile-libfuzzer-introspector-x86_64": _LdIPEeNA_fET_/src/rnp/src/lib/logging.hi_H_ :n_)+67eF; : IR S57LN\O:EPU __ Step #6 - "compile-libfuzzer-introspector-x86_64": R _LC| ,note: OE G_ ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'(P_. Step #6 - "compile-libfuzzer-introspector-x86_64": AL.TI. /src/rnp/src/lib/logging.h67:HN)E | 61_ _ :S40R_ I:N) Z P; E +_ L\O 3note: G  Step #6 - "compile-libfuzzer-introspector-x86_64": _ /expanded from macro '__SOURCE_PATH_FILE__' F(*| Dv Step #6 - "compile-libfuzzer-introspector-x86_64": (or ^ s61ied Step #6 - "compile-libfuzzer-introspector-x86_64": t | mo)d#v ed/src/rnp/src/lib/logging.hefre: prf61"r,i:si n40rn_e:ct_ _"fV_ (AS*(_note: O/fARU)dexpanded from macro '__SOURCE_PATH_FILE__'GRC)S Step #6 - "compile-libfuzzer-introspector-x86_64": E, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _ _| P"61)A[ |  ^T%# Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Hsd _(e| F)fI i ^L%n Step #6 - "compile-libfuzzer-introspector-x86_64": Ese_: _%_/src/rnp/src/lib/logging.h d_:(]S 67_O":_U,57FR :ICL_ EE___fP_unote: A nT+cexpanded from macro 'RNP_LOG_FD'H __S_ Step #6 - "compile-libfuzzer-introspector-x86_64": FO,I U L67R_E | _C_ _ ES (_O/src/rnp/src/librepgp/stream-armor.cpp _PU: _FILAR1240 ETC: _HE13_ _( _:Pv+S Ao ITiHSZd_OFEwarning: )UI  RfL+adding 'int' to a string does not append to the string [-Wstring-plus-int]CpE Step #6 - "compile-libfuzzer-introspector-x86_64": Er _3_iP1240_ nAt | ,/Tf *H(_ _ (S _rfI LedmZo I)NEEv , _e +"_ [3%)" s;s /( r *)\c "R r%e Step #6 - "compile-libfuzzer-introspector-x86_64": N*sm P/:o%| _)vdL ^e Step #6 - "compile-libfuzzer-introspector-x86_64": ]O Step #6 - "compile-libfuzzer-introspector-x86_64": G"| "(,s r"_c_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.hF"f Step #6 - "compile-libfuzzer-introspector-x86_64": :au*61in/c):l__40e: Step #6 - "compile-libfuzzer-introspector-x86_64": , d | _ _t ^Sonote: Step #6 - "compile-libfuzzer-introspector-x86_64": O /src/rnp/src/librepgp/stream-dump.cppUpexpanded from macro '__SOURCE_PATH_FILE__':Ra2735CrE Step #6 - "compile-libfuzzer-introspector-x86_64": :s_17e P: ar61A m | oT#r note: Hde_ edF f I idL(naEvet_o a_i_.,d) fpr" )i_n_tLfI(N(Ef_d_)),; "\[% Step #6 - "compile-libfuzzer-introspector-x86_64": s (| ) ; ^% Step #6 - "compile-libfuzzer-introspector-x86_64": s Step #6 - "compile-libfuzzer-introspector-x86_64": : %| d/src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~]: Step #6 - "compile-libfuzzer-introspector-x86_64": 61":,40 :_ _/src/rnp/src/lib/logging.hf:u72note: n:c22expanded from macro '__SOURCE_PATH_FILE__'_:_ Step #6 - "compile-libfuzzer-introspector-x86_64": , 61_note: | _#expanded from macro 'RNP_LOG'SdOe Step #6 - "compile-libfuzzer-introspector-x86_64": UfR iC72nE | e_#P dA_eT_fHSi_OnFUeI RLRCENE_P___P,LA OT_GH(__.FL.II.LN)EE __R_27_ warningN P)s(_; generated_L . Step #6 - "compile-libfuzzer-introspector-x86_64": _O\FGI_ Step #6 - "compile-libfuzzer-introspector-x86_64": LF ED| _(_s ^~~~~~~~~~~~~~~~~~~~ t Step #6 - "compile-libfuzzer-introspector-x86_64": +d eSrOrU,R /src/rnp/src/lib/logging.hC__VA:E_61:_A40PR:AG TSH___note: S)Iexpanded from macro '__SOURCE_PATH_FILE__'Z Step #6 - "compile-libfuzzer-introspector-x86_64": E Step #6 - "compile-libfuzzer-introspector-x86_64": | + 361 | /#*d erfeimnoev e_ _"SsOrUcR"C E*_/P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^L Step #6 - "compile-libfuzzer-introspector-x86_64": E__ (__FILE__ + SOURCE_PATH_SIZE + 3 / 67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": A67 | R G S _ _()vo Step #6 - "compile-libfuzzer-introspector-x86_64": i d| ) ^f Step #6 - "compile-libfuzzer-introspector-x86_64": printf((fd),/src/rnp/src/lib/logging.h :"67[:%57s:( ) %/src/rnp/src/librekey/key_store_kbx.cppnote: s::191expanded from macro 'RNP_LOG_FD'%:d13 Step #6 - "compile-libfuzzer-introspector-x86_64": ]: ", warning: _67_ | f adding 'int' to a string does not append to the string [-Wstring-plus-int]u n Step #6 - "compile-libfuzzer-introspector-x86_64": c _ _ , 191 _ | (_ vS oO i UdR )C E _fprintf((fd P) A, T H"R_FILE__, *[%s() %s:%d] ", __fu renc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": move "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:798:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:421:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 421 | RNP_LOG("Unsupported public key algorithm: %d", (int) alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) _use array indexing to silence this warning ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  R/src/rnp/src/lib/logging.h:67NNP_LOG("T_oo: f57e:w bynote: tS Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_PATH_/src/rnp/src/lib/logging.h:72:22:F ILE__ (_note: expanded from macro 'RNP_LOG'_ Step #6 - "compile-libfuzzer-introspector-x86_64": FI LE_72_ | #+d eSfOiURCE_PATH_ne RNP_SLIOZGE( .+. .3) /R*N Pre_mLoOvGe_ F"D(sstrc" */)derr, __VA_A Step #6 - "compile-libfuzzer-introspector-x86_64": RG S| __ ^) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:61186:9 | :# define __SOUwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_P186A | T RH_FPILE___L O(G_(_"FfeIaLiEl_expanded from macro 'RNP_LOG_FD'e_sd +l eSfOtU R_fCoLErI_ Step #6 - "compile-libfuzzer-introspector-x86_64": PNkAEeT _yH67_ )_ | b ;Sl Io \Zb E" Step #6 - "compile-libfuzzer-introspector-x86_64": t ) +| o;   3 ^s Step #6 - "compile-libfuzzer-introspector-x86_64": ( Step #6 - "compile-libfuzzer-introspector-x86_64": v/N| o*eit/src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~rd:a Step #6 - "compile-libfuzzer-introspector-x86_64": e)61Pm :fdo40p_"v:rL)e iO; nG"/src/rnp/src/lib/logging.ht_ Step #6 - "compile-libfuzzer-introspector-x86_64": s:note: fF r72(expanded from macro '__SOURCE_PATH_FILE__'D| c:(("22f Step #6 - "compile-libfuzzer-introspector-x86_64": s ^~~~~~~~~~~~~~~~~~~~~~~~~~~ :dt Step #6 - "compile-libfuzzer-introspector-x86_64":  * )d61/,e/src/rnp/src/lib/logging.h | ) r:#72note: "rd: Step #6 - "compile-libfuzzer-introspector-x86_64": [expanded from macro 'RNP_LOG',e22 % f:| s Step #6 - "compile-libfuzzer-introspector-x86_64": _i (_ n ^)V72e Step #6 - "compile-libfuzzer-introspector-x86_64": A | note: %_#_sAd_expanded from macro 'RNP_LOG'SO Step #6 - "compile-libfuzzer-introspector-x86_64": :ReU%Gf RdSi72C]_n | E# _e_d") PeAfT,RiH Step #6 - "compile-libfuzzer-introspector-x86_64": Nn__ PeF_| _ IfLRLu ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ONEn Step #6 - "compile-libfuzzer-introspector-x86_64": GP_c(___.L _.O(,/src/rnp/src/lib/logging.h.G_ __:)(_FS67/src/rnp/src/librepgp/stream-dump.cpp .I.L.E)O::R_ U572741N_RR::P NC 13_+PE:L __ OSLPnote: GOOUA_RTGexpanded from macro 'RNP_LOG_FD'warning: FCH_DE_F Step #6 - "compile-libfuzzer-introspector-x86_64": (_FDadding 'int' to a string does not append to the string [-Wstring-plus-int]sPI (tAL67s Step #6 - "compile-libfuzzer-introspector-x86_64": dTE | teH_ /src/rnp/src/librepgp/stream-write.cpp dr__2741: erS, | 703 r,I : r Z_ 17 ,_E_ : __V L _A+I  V_ N  (AA3Ewarning: v_R _ oAG/_ iRS*)adding 'int' to a string does not append to the string [-Wstring-plus-int] dG_ ; )S_r Step #6 - "compile-libfuzzer-introspector-x86_64": R _)e\Nf _m Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Pp703) Step #6 - "compile-libfuzzer-introspector-x86_64": o_r |  vLOG( e i/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 61 :| | R40: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOnote: G(expanded from macro '__SOURCE_PATH_FILE__'"w/src/rnp/src/lib/logging.h"f ailed to process packet"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __ VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: "note: srexpanded from macro 'RNP_LOG_FD'c" Step #6 - "compile-libfuzzer-introspector-x86_64": */ )67 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__':67 Step #6 - "compile-libfuzzer-introspector-x86_64": :6157 | :# defnote: ine __SOURCE_PATH_FILE__ (__ ro :67 : 57 :  note: expanded from macro 'RNP_LOG_FD'Rnt Step #6 - "compile-libfuzzer-introspector-x86_64": F 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #de f67i | n e _ _ S O U R(CvEo_iPdA)T HfN_priFnItLfE(_(_f d()_,_ F"I[L%Es_(_) +% sSO:U%RdC]E _"P,A T_H__fSuInZcE_ _+, 3_ _/S*O UrReCmEo_vPfeA (T"(Hsf_rdF)cI,"L E"*_[/_%),s ( Step #6 - "compile-libfuzzer-introspector-x86_64": _) _ | L%Is ~~~~~~~~~^~~~~~~~~~~~~~~~~~N: Step #6 - "compile-libfuzzer-introspector-x86_64": E%_d_]) ;" ,\ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f| un ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": c__,/src/rnp/src/lib/logging.h :_61_:S40O:U /src/rnp/src/librepgp/stream-armor.cppR:C1240Enote: _:P13expanded from macro '__SOURCE_PATH_FILE__'A: T Step #6 - "compile-libfuzzer-introspector-x86_64": H 61_note: | F#Iuse array indexing to silence this warningdLeEf_ Step #6 - "compile-libfuzzer-introspector-x86_64": i_n,e /src/rnp/src/lib/logging.h _:__72_L:SIO22NU:E _R_C)E;note: _ P\expanded from macro 'RNP_LOG'AT Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": H _| F72 ^~~~~~~~~~~~~~~~~~~~I | Step #6 - "compile-libfuzzer-introspector-x86_64": L#Ed_e_f i/src/rnp/src/lib/logging.h(:_n61_e:F 40IR:LN EP___Lnote: O+expanded from macro '__SOURCE_PATH_FILE__' GS Step #6 - "compile-libfuzzer-introspector-x86_64": (O.U.R.C)E _R PN61AP | T_#Hd_LeOSfGIi_ZnFeED +__S (3Os Ut/Rd*Ce Err_reP,mAo Tv_He__ V"FsAIr_LcAE"_ _* /()__ Step #6 - "compile-libfuzzer-introspector-x86_64": F RI| LGE ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __ + SOURCE_PATH_SIZE + 3 /* remove "/src/rnp/src/librepgp/stream-parse.cpps:r512c:"13 :* /)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  use array indexing to silence this warning|  Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(.../src/rnp/src/librekey/key_store_g10.cpp): 421R:N9P:_ LOGnote: _Fuse array indexing to silence this warningD( Step #6 - "compile-libfuzzer-introspector-x86_64": st/src/rnp/src/lib/logging.hd:e72r:r22,: __Vnote: A_expanded from macro 'RNP_LOG'AR Step #6 - "compile-libfuzzer-introspector-x86_64": GS_ _72) |  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:281:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 281 | RNP_LOG_KEY("Warning: different primary keys for subkey %s", &srckey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); /src/rnp/src/librepgp/stream-packet.cpp:839:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": # d839e | f RNP_LOG("ine RNP_Unknown experimental s2k."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: InLexpanded from macro 'RNP_LOG'S__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __funP_ LO G ( \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__,LOEG_g(...) _expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:191:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": " k72e | y# deenfcirnyep tRiNoPn_ LfOaGi(l.e.d.")) ;RNP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD(stderr, /src/rnp/src/lib/logging.h_:_72V:A22_:A RGSnote: __expanded from macro 'RNP_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64": #define/src/rnp/src/lib/logging.h :R67N:57: note: expanded from macro 'RNP_LOG_FD'P Step #6 - "compile-libfuzzer-introspector-x86_64": _L O67G | ( . . . ) R N P(_vLoOiGd_)F Df(psrtidntf(e(rfrd,) ,_ _"V[A%_sA(R)G S%_s_:)%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] ", |  _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _func__/src/rnp/src/lib/logging.h,: 67_:_57S:Oc__, __SOURCE_PATH_FILE__, __LINE__ key tag: %d at pos %" PRIu64, ptag, src.readb); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~[ 54%] Building C object src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o -MF CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o.d -o CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o -c /src/rnp/src/lib/crypto/sha1cd/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:186:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stder/src/rnp/src/librepgp/stream-parse.cpp:536:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 536 | r, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:% d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note:  RNP_LOG_FD(stderr, __VA _ARGS_ RNP_LOG("fai_) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": led to /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fpset ad");rintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~Unote: | )Rexpanded from macro 'RNP_LOG_FD'C Step #6 - "compile-libfuzzer-introspector-x86_64": ^; \ Step #6 - "compile-libfuzzer-introspector-x86_64": E Step #6 - "compile-libfuzzer-introspector-x86_64": _| expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:191:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 191 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:191:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __fun_67 | P ATH _ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": I  L E /src/rnp/src/lib/logging.h_(:_v61o,i d_)_ LfI Step #6 - "compile-libfuzzer-introspector-x86_64": pNrEi+_n_t) f;S( O(\UfR Step #6 - "compile-libfuzzer-introspector-x86_64": dC )E| ,_ P ^~~~~~~~~~~~~~~~~~~~"A Step #6 - "compile-libfuzzer-introspector-x86_64": [T%Hs_(S)I /src/rnp/src/lib/logging.hZ:%E61s ::+40% :d3 ] /"note: *, expanded from macro '__SOURCE_PATH_FILE__'r__e Step #6 - "compile-libfuzzer-introspector-x86_64": fmuo nv61ce_ | #_"d,se r_fc_i"Sn Oe*U /R_)C_ES Step #6 - "compile-libfuzzer-introspector-x86_64": _O PU| ARTC ~~~~~~~~~^~~~~~~~~~~~~~~~~~HE Step #6 - "compile-libfuzzer-introspector-x86_64": __FPIALTEH___F,I L_E__L_I N/src/rnp/src/librepgp/stream-dump.cpp(E:__2741__:F)13I;:L E\__ Step #6 - "compile-libfuzzer-introspector-x86_64": note: +| use array indexing to silence this warning S ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": O Step #6 - "compile-libfuzzer-introspector-x86_64": UR/src/rnp/src/lib/logging.hC:E72_:P/src/rnp/src/lib/logging.h22A::61T :H40_note: expanded from macro 'RNP_LOG':S I Step #6 - "compile-libfuzzer-introspector-x86_64": note: 72expanded from macro '__SOURCE_PATH_FILE__' | # Step #6 - "compile-libfuzzer-introspector-x86_64": defi n61e | #RdNefine __SO:URC40E:_ PATnote: H_expanded from macro '__SOURCE_PATH_FILE__'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ 61( | _#_dFeIfLiEnZ_eE_ ++ _S3_O SU/OR*U CRrECe_EmP_oAPvTAeHT _H"S_sIFrZIcEL" E +_* _/3 ) /*( _ Step #6 - "compile-libfuzzer-introspector-x86_64": r_ eF| mIoL ~~~~~~~~~^~~~~~~~~~~~~~~~~~vE Step #6 - "compile-libfuzzer-introspector-x86_64": e_ _" s+r cS"OURCE_PAT H*_/S)IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E | + ~~~~~~~~~^~~~~~~~~~~~~~~~~~3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* remove "src/src/rnp/src/librepgp/stream-packet.cpp": 839*:/13): Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | /src/rnp/src/librepgp/stream-write.cpp#:d703e:f17i:n e Rnote: NPuse array indexing to silence this warning_L Step #6 - "compile-libfuzzer-introspector-x86_64": OG(/src/rnp/src/lib/logging.h.:.72.:)22 :R NP_note: LOexpanded from macro 'RNP_LOG'G_ Step #6 - "compile-libfuzzer-introspector-x86_64": F D72( | s#tddeefrirn,e _R_NVPA__LAORG/src/rnp/src/librepgp/stream-armor.cppG(:S.1249_.:_.9)): Step #6 - "compile-libfuzzer-introspector-x86_64": R N| Pwarning: _ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": Oadding 'int' to a string does not append to the string [-Wstring-plus-int]G_ Step #6 - "compile-libfuzzer-introspector-x86_64": F/src/rnp/src/lib/logging.hD :(124967s | :t 57d :e r r , note: _ expanded from macro 'RNP_LOG_FD'_RVN Step #6 - "compile-libfuzzer-introspector-x86_64": AP__ AL67RO | GG S( _" _N )o n Step #6 - "compile-libfuzzer-introspector-x86_64": - a | r(mv ^oo Step #6 - "compile-libfuzzer-introspector-x86_64": riedd) /src/rnp/src/lib/logging.h d:fa67pt:ra57i :ni tsf (n(onote: ftd expanded from macro 'RNP_LOG_FD')a,l Step #6 - "compile-libfuzzer-introspector-x86_64": l"o [w67%e | sd( ) h e %r se :. %" d)(];v o" Step #6 - "compile-libfuzzer-introspector-x86_64": i, d | )_ _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ff Step #6 - "compile-libfuzzer-introspector-x86_64": purnicn_t_f,( (_f_/src/rnp/src/lib/logging.hdS:)O72,U: R22C":E[ _%sP(Anote: T)H expanded from macro 'RNP_LOG'_%FsI Step #6 - "compile-libfuzzer-introspector-x86_64": :L%E d_72]_ | , #" d,_e _f_Li_InfNeuE n_Rc_N_)P_;_, L \O_G_ Step #6 - "compile-libfuzzer-introspector-x86_64": (S .O| .U.R ^)C Step #6 - "compile-libfuzzer-introspector-x86_64": ER_NP/src/rnp/src/lib/logging.hPA:_T61LH:O_40GF:_I FLDE(_note: s_texpanded from macro '__SOURCE_PATH_FILE__'d,e Step #6 - "compile-libfuzzer-introspector-x86_64": r_r_ ,61L | I_#N_EdVeA_f__iA)nR;eG S\____ Step #6 - "compile-libfuzzer-introspector-x86_64": S) O| U Step #6 - "compile-libfuzzer-introspector-x86_64": R ^C| E Step #6 - "compile-libfuzzer-introspector-x86_64": _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": A/src/rnp/src/lib/logging.hT:H61/src/rnp/src/lib/logging.h_::F4067:: I57L:note: E _expanded from macro '__SOURCE_PATH_FILE__'_ note: Step #6 - "compile-libfuzzer-introspector-x86_64": (_ expanded from macro 'RNP_LOG_FD'_61F | Step #6 - "compile-libfuzzer-introspector-x86_64": I# dL67eE | f_ i_ n e+ _S _O SU RO(CUvERo_CiPEdA_)TP HAf_TpSHrI_iZFnEIt Lf+E( _(3_f /(d*_)_ ,rF eI"mL[oE%v_se_( )"+ s %rSscO:"U% RdC*]E/ _)"P,A Step #6 - "compile-libfuzzer-introspector-x86_64": T _H| __fSuI ^nZ Step #6 - "compile-libfuzzer-introspector-x86_64": cE_ _+, 3_ _/S*O UrReCmEo_vPeA T"Hs_rFcI"L E*_/_), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| LI ^N Step #6 - "compile-libfuzzer-introspector-x86_64": E__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:854:9: /src/rnp/src/librepgp/stream-armor.cpp:warning: 1249:9adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #6 - "compile-libfuzzer-introspector-x86_64": note: 854use array indexing to silence this warning |  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h : 72 : 22R:N P_Lnote: OGexpanded from macro 'RNP_LOG'("/src/rnp/src/librepgp/stream-write.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": u:n 716k72:n | 13o#:wd ne fsi2nkwarning: e  sRadding 'int' to a string does not append to the string [-Wstring-plus-int]pNPe Step #6 - "compile-libfuzzer-introspector-x86_64": _cLiO fG716i( | e. r. ".) );  R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _ L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ O Step #6 - "compile-libfuzzer-introspector-x86_64": G _RFNDP/src/rnp/src/lib/logging.h(_s:Lt72Od:G(e22"rur:n, s u_p_note: pVoAexpanded from macro 'RNP_LOG'r_tA Step #6 - "compile-libfuzzer-introspector-x86_64": eR dG72 S | A#_Ed_Ae)Df Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e  ^RNP_Lac_P_l,_ gL_O_GS(O.U.R.C)E _RPNAPT_HL_OFGI_LFED_(_s,t d_e_rLrINE___,) ;L I\N/src/rnp/src/lib/logging.hE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _: __61| ):;VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67/src/rnp/src/lib/logging.h | :72:22:  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG'O Step #6 - "compile-libfuzzer-introspector-x86_64": oG(r 40...i72: | )t h# mdR"eN)note: fP;i_expanded from macro '__SOURCE_PATH_FILE__'nLe Step #6 - "compile-libfuzzer-introspector-x86_64": O Step #6 - "compile-libfuzzer-introspector-x86_64": GR| _ NF61P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~D | _ Step #6 - "compile-libfuzzer-introspector-x86_64": (#LOsdGte(df/src/rnp/src/lib/logging.h.eri:.rn72.,e:) 22 __:_R_ SNVOPAUnote: R__Cexpanded from macro 'RNP_LOG'LAEOR_ Step #6 - "compile-libfuzzer-introspector-x86_64": GGP _SA72F_T | D_H#()_dFseIt Step #6 - "compile-libfuzzer-introspector-x86_64": fLd | iEen ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_re Step #6 - "compile-libfuzzer-introspector-x86_64": _r ,R(N /src/rnp/src/lib/logging.h_P_:___67FLIOV:LGA57E(_:_.A _.R .G+) Snote: SR_ON_expanded from macro 'RNP_LOG_FD'UP)R_C Step #6 - "compile-libfuzzer-introspector-x86_64": LEO Step #6 - "compile-libfuzzer-introspector-x86_64": _GP_ AF67| TD | H( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_s Step #6 - "compile-libfuzzer-introspector-x86_64": St Id ZeE r /src/rnp/src/lib/logging.h r + :, (67 3v:_ o57_/id):V*A _rAfemRproGnote: ivSne_ _expanded from macro 'RNP_LOG_FD't")fsr Step #6 - "compile-libfuzzer-introspector-x86_64": ( Step #6 - "compile-libfuzzer-introspector-x86_64": c( "f| 67 d) | * ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, / Step #6 - "compile-libfuzzer-introspector-x86_64": )" [ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h% :| 67s  :( ^) 57 Step #6 - "compile-libfuzzer-introspector-x86_64": (:%v so:i%dnote: d)] expanded from macro 'RNP_LOG_FD' f"p Step #6 - "compile-libfuzzer-introspector-x86_64": ,r i_67n_ | tf fu (n ( cf _d _) ,, (_"v_[oS%iOsdU()R) C fE%p_srP:iA%nTdtH]f_ (F"(I,fL dE_)_, \ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :61:40/src/rnp/src/lib/logging.h:: 61:40note: /src/rnp/src/lib/logging.h:__f,u n_c__L_ I,N" E : note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | :#57 d:61e | f#idnnote: eefexpanded from macro 'RNP_LOG_FD' i_n Step #6 - "compile-libfuzzer-introspector-x86_64": _eS O_67U_ | RS CO EU _R PC AE T_ HP _A(FTvIHoL_iEFd_I)_L Ef(_p___r Fi(In_Lt_EfF_(I_(L fE+d_ )_,S O+U "RS[CO%EsU_(RP)CA ET%_HsP_:AS%TIdHZ]_E S "I,+Z E_3 _ +f/ u*3n c/r_*e_ m,ro ev_me_o Sv"OesU rR"cC"E _*/[) Step #6 - "compile-libfuzzer-introspector-x86_64": % s| () ^ s Step #6 - "compile-libfuzzer-introspector-x86_64": %rsc:"% d*]//src/rnp/src/librekey/key_store_g10.cpp ):", __482 Step #6 - "compile-libfuzzer-introspector-x86_64": f: 9u| : n ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": c_warning: _, adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURC E482_ | P A /src/rnp/src/librekey/rnp_key_store.cppT H _ F I L ER_N_P,_ L_O_GL(I"NUEn_s_u)p;p o\rt Step #6 - "compile-libfuzzer-introspector-x86_64": e d| p ^~~~~~~~~~~~~~~~~~~~u Step #6 - "compile-libfuzzer-introspector-x86_64": blic key algorit/src/rnp/src/lib/logging.h:61:40:hm: %d_", _(SiOnt) seckey.alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: _note: expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": ) ; 72\ | (# Step #6 - "compile-libfuzzer-introspector-x86_64": vd oei| fdi ^~~~~~~~~~~~~~~~~~~~)n Step #6 - "compile-libfuzzer-introspector-x86_64": ef pRrNiPn_tLfO(G((f./src/rnp/src/lib/logging.hd.):.,61) : 40"R:[N %Ps_(L)O note: G%/src/rnp/src/librepgp/stream-key.cpp_s:expanded from macro '__SOURCE_PATH_FILE__'F:194D%: Step #6 - "compile-libfuzzer-introspector-x86_64": (d13s] :t 61 d" | e,#r dwarning: r_e,_ ff_ui_nadding 'int' to a string does not append to the string [-Wstring-plus-int]nVcAe__ Step #6 - "compile-libfuzzer-introspector-x86_64": _, _A__ R_S194GSO | SOU _UR RC CE E_ _P PA AT THH __RFFNIIPLL_EEL__O_G_,( "(_%___sLF"II,NL EeE_.__w_)h ;a+ t \(S) Step #6 - "compile-libfuzzer-introspector-x86_64": O) ;U| RC Step #6 - "compile-libfuzzer-introspector-x86_64": ^E Step #6 - "compile-libfuzzer-introspector-x86_64": _| PA ^~~~~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H/src/rnp/src/lib/logging.h_:S61I:Z40E:/src/rnp/src/lib/logging.h +:72 :3note: 22 :/expanded from macro '__SOURCE_PATH_FILE__'*   Step #6 - "compile-libfuzzer-introspector-x86_64": renote: m61oexpanded from macro 'RNP_LOG' | v# Step #6 - "compile-libfuzzer-introspector-x86_64": ed e72" | fs#diernfcei" n*e_/ _)RSNOP Step #6 - "compile-libfuzzer-introspector-x86_64": U_ RL| COEG ~~~~~~~~~^~~~~~~~~~~~~~~~~~_( Step #6 - "compile-libfuzzer-introspector-x86_64": P.A.T.H)_ FILE__ R(N_P__FLIOLGE___F D+( sSt/src/rnp/src/librepgp/stream-packet.cppOd:Ue854R:rC9rE,:_ P_A_TVnote: HA__use array indexing to silence this warningSAIR Step #6 - "compile-libfuzzer-introspector-x86_64": ZGES _+/src/rnp/src/lib/logging.h_ :)372 Step #6 - "compile-libfuzzer-introspector-x86_64": :/ 22*| :  r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": mnote: ovexpanded from macro 'RNP_LOG'e /src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": ":s 67r72:c | 57"#: d *e/f)inote: n Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'e  | Step #6 - "compile-libfuzzer-introspector-x86_64": RN ^ P Step #6 - "compile-libfuzzer-introspector-x86_64": 67_ | L O G ( . . . ) (RvNoPi_dL)O Gf_pFrDi(nsttfd(e(rfrd,) ,_ _"V[A%_s()A R%GsS:_%_d] /src/rnp/src/librepgp/stream-dump.cpp)":,2743 Step #6 - "compile-libfuzzer-introspector-x86_64": :_ 17_| :f ^u Step #6 - "compile-libfuzzer-introspector-x86_64": ncwarning: __/src/rnp/src/lib/logging.h,adding 'int' to a string does not append to the string [-Wstring-plus-int]: 67_ Step #6 - "compile-libfuzzer-introspector-x86_64": :_ 57S2743: | O U Rnote: C Eexpanded from macro 'RNP_LOG_FD' _ P Step #6 - "compile-libfuzzer-introspector-x86_64": A T H 67_ | F I L E _ R_ N ,P _ _L(_OvLGIo(Ni"Edt_)o _of) p;mr ai\nnyt Step #6 - "compile-libfuzzer-introspector-x86_64": fp| (a(c ^~~~~~~~~~~~~~~~~~~~fkd Step #6 - "compile-libfuzzer-introspector-x86_64": e)t, /src/rnp/src/lib/logging.hd:"u61[m:%p40s :(e )r r%onote: sr:s%expanded from macro '__SOURCE_PATH_FILE__'.d"] Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;" ,61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #_| d_fe ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~uf Step #6 - "compile-libfuzzer-introspector-x86_64": nicn_e/src/rnp/src/lib/logging.h _:,_72 _:_S22O_:US ORCUERnote: _CPPexpanded from macro 'RNP_LOG'EAAT_THPH_A_FTFIHIL_LEFE_I__L_ E,(_ ____,_F LI_IL_NELE_I__N_); E\+_ _ Step #6 - "compile-libfuzzer-introspector-x86_64": S) O; | U\R ^C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PAT Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hH Step #6 - "compile-libfuzzer-introspector-x86_64": :_ 61S| 72:I | 40#Z ^:dE Step #6 - "compile-libfuzzer-introspector-x86_64": e f+inote:  n3e/src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__' :61/R Step #6 - "compile-libfuzzer-introspector-x86_64": :*N40 P:r61_ e | Lm#OodGenote: v(f.ei.expanded from macro '__SOURCE_PATH_FILE__' n."e) Step #6 - "compile-libfuzzer-introspector-x86_64": s r_R_NS61cPO | "_U# dLRO*eCG/fE_)i_FPDn Step #6 - "compile-libfuzzer-introspector-x86_64": A(e T| s Ht__ ~~~~~~~~~^~~~~~~~~~~~~~~~~~d_F Step #6 - "compile-libfuzzer-introspector-x86_64": eSIrOLUrER,_C _E_ __(V_PA_A_TFAHIRLG_ESF__I__/src/rnp/src/librepgp/stream-key.cppL: 194)E+:_ 13 Step #6 - "compile-libfuzzer-introspector-x86_64": _SOUR:  C| Enote: (__ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Puse array indexing to silence this warning_ Step #6 - "compile-libfuzzer-introspector-x86_64": AFT Step #6 - "compile-libfuzzer-introspector-x86_64": IHL_/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.hES::_I67Z:72_E57: :22++ :  S3O note: U/note: R*expanded from macro 'RNP_LOG_FD'C expanded from macro 'RNP_LOG'Er Step #6 - "compile-libfuzzer-introspector-x86_64": _e Step #6 - "compile-libfuzzer-introspector-x86_64": Pm67 Ao | v72T e | H #_" dSs eIr fZc iE" n (e+*v /o)iR3dN Step #6 - "compile-libfuzzer-introspector-x86_64": /)P * _| fLrpO ^erG Step #6 - "compile-libfuzzer-introspector-x86_64": mi(onv.te.f .(")(s frRdcN)"P, _ *L"/O[)G%_ Step #6 - "compile-libfuzzer-introspector-x86_64": sF (D| )( s ^%t Step #6 - "compile-libfuzzer-introspector-x86_64": sd:e%rdr], "_,_ V_A__fAuRnGcS____,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PAT/src/rnp/src/lib/logging.hH:_67F:I57L:E __,note: _expanded from macro 'RNP_LOG_FD'_L Step #6 - "compile-libfuzzer-introspector-x86_64": INE_ _67) | ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": | (v ^~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": id) f/src/rnp/src/lib/logging.hp:r61i:n40t:f ((fnote: d)expanded from macro '__SOURCE_PATH_FILE__', Step #6 - "compile-libfuzzer-introspector-x86_64": "[ %61s | (#)d e%fsi:n%ed ]_ _"S,O U_R_CfEu_nPcA_T_H,_ F_I_LSEO_U_R C(E___PFAITLHE__F_I L+E _S_O,U R_C_EL_IPNAET_H__)S;I Z\E Step #6 - "compile-libfuzzer-introspector-x86_64": + | 3 ^/ Step #6 - "compile-libfuzzer-introspector-x86_64": * r/src/rnp/src/lib/logging.he:m61o:v40e: "srnote: c"expanded from macro '__SOURCE_PATH_FILE__' * Step #6 - "compile-libfuzzer-introspector-x86_64": /) 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ine __SOURCE_PATH_FI/src/rnp/src/librepgp/stream-dump.cppL:E2743_:_17 :( __Fnote: ILuse array indexing to silence this warningE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ +/src/rnp/src/lib/logging.h :S72OUR:C22E:_ PATnote: H_expanded from macro 'RNP_LOG'SI Step #6 - "compile-libfuzzer-introspector-x86_64": ZE 72+ | #3d e/f*i nree mRoNvP_LeO G"(s.r.c.") *R/N)P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G_ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": D(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURC:281:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": UR/src/rnp/src/librepgp/stream-packet.cpp:879:E9_:P ATHwarning: _adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 879 | RNP_LOG("tag mismatch: %d vs %d", (int) tag_, ptag); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:879:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 77:13: /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/librepgp/stream-packet.cpp:894:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 894 | RNP_LOG("too large packet"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define Rnote: NP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :6167 | :#57d:e fine __SOURCEnote: _expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ",P A_T_func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:894:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: H_Fnote: Iexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* rem/src/rnp/src/librepgp/stream-packet.cppo:v902e: 9":s rc"warning: */adding 'int' to a string does not append to the string [-Wstring-plus-int]) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 902 | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG("mallo/src/rnp/src/librepgp/stream-write.cppc: 716o:f13 :% d bnote: ytuse array indexing to silence this warninges Step #6 - "compile-libfuzzer-introspector-x86_64": fa/src/rnp/src/lib/logging.hi:l72e:d22,: %s"note: , expanded from macro 'RNP_LOG'(i Step #6 - "compile-libfuzzer-introspector-x86_64": nt) le n72, | #ed.ewfhiante( )R)N;P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": ..) /src/rnp/src/lib/logging.hR:N72P:_22L:O G_Fnote: D(expanded from macro 'RNP_LOG'st Step #6 - "compile-libfuzzer-introspector-x86_64": de r72r | ,# d_e_fViAn_eA RRGNSP___L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( .| .. ^) Step #6 - "compile-libfuzzer-introspector-x86_64": RN/src/rnp/src/lib/logging.hP:_67L:O57G:_ FD(note: stexpanded from macro 'RNP_LOG_FD'de Step #6 - "compile-libfuzzer-introspector-x86_64": rr, __ V67A | _ A R G S _CSIE_note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": (void)note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fp_ZE + 3 )P 77 | RNP_LOG(msg, "(/nu*l lr)e"m)ove "src" */); frpriinnt tff(( \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": d), "[%s() %s:%d] ", __func__, __SOURCE_APTAHT_HF_IFLIEL_E__,_ ,_ __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| IN ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define /src/rnp/src/lib/logging.h__SOURCE_PATH_FILE__ (__FILE__ + SOURCE_Pnote: ATH_SIZE + 3 /* remove "src" Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:536:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | */)( Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h::72:2267:: 57: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) 67RNP_LOG_FD | ( s tderr, _| _V ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/librepgp/stream-dump.cpp : 2753 : 13 : (vwarning: oidadding 'int' to a string does not append to the string [-Wstring-plus-int]) Step #6 - "compile-libfuzzer-introspector-x86_64": fpr i2753n | t f ( (fd), "[%s() %s:%d] " , __func__, __SOURCE_PATH( (f void) f p r(ivnotif((fd), /src/rnp/src/librekey/key_store_g10.cpp"[:%482s:(9): %s:note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) R RNP_LOG("Too many _NPFILE__, __LIOpenPGP sd), "[%s() %s:%d] ", __%_NE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:281:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 281 | RNP_LOG_KEY("Warning: different primary keys for subkey %s", &srckey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:281:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:289:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 289 | RNP_LOG_K/src/rnp/src/librekey/key_store_kbx.cppE:Y213(:"9f:a ilewarning: d to merge subkey %s", &srckey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77adding 'int' to a string does not append to the string [-Wstring-plus-int] |  Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | R N P _RLNOPG_(LmOsGg(," N"o( ndualtla) "f)o;r s n _ s i z e " ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 72 : 22 :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d e f i n\ Step #6 - "compile-libfuzzer-introspector-x86_64": | e ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LO/src/rnp/src/lib/logging.hG:(72.:.22.:) RNnote: P_expanded from macro 'RNP_LOG'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G_F D72( | s#tddeefrirn,e _R_NVPA__LAORGG(S._._.)) Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_/src/rnp/src/lib/logging.hF:D67(:s57t:d errnote: , expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": VA _67A | R G S _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": (| vo ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": d) fp/src/rnp/src/lib/logging.hr:i67n:t57f:( (fdnote: ),expanded from macro 'RNP_LOG_FD' " Step #6 - "compile-libfuzzer-introspector-x86_64": [%s( )67 | % s : % d ] " ,( v_o_ifdu)n cf_p_r,i n_t_fS(O(UfRdC)E,_ P"A[T%Hs_(F)I L%Es_:_%,d ]_ _"L,I N_E__f_u)n;c _\_, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URC/src/rnp/src/lib/logging.hE:_61P:A40T:H _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , _61_ | L#IdNeEf_i_n)e; _\_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_/src/rnp/src/lib/logging.hF:I61L:E40_:_ (_note: _Fexpanded from macro '__SOURCE_PATH_FILE__'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E__ + S61O | U#RdCeEf_iPnAeT H___SSIOZUER C+E _3P A/T*H _rFeImLoEv_e_ "(s_r_cF"I L*E/_)_ Step #6 - "compile-libfuzzer-introspector-x86_64": + | SO ~~~~~~~~~^~~~~~~~~~~~~~~~~~U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PATH_SIZE + 3 /* remove "sLOG_FD/src/rnp/src/librekey/key_store_kbx.cpp(:s213t:d9e:r r, note: __use array indexing to silence this warningVA Step #6 - "compile-libfuzzer-introspector-x86_64": _A/src/rnp/src/lib/logging.hR:G72S:_22_:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #de/src/rnp/src/lib/logging.hf:ine RNP_LOtrdeam packets) fpri dntf((fd), "[%s() %d]s:%d] ", _G_fuunring the dump."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": c_/src/rnp/src/lib/logging.h_:72,: 22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2753:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67:/src/rnp/src/librepgp/stream-dump.cpp57::2775 :13":note: ,  warning: __fadding 'int' to a string does not append to the string [-Wstring-plus-int]unc_f_, __SO(Urc" */)__SOURCE_expanded from macro 'RNP_LOG_FD'PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h67: | 61 : 40 :   note: (expanded from macro '__SOURCE_PATH_FILE__'vo Step #6 - "compile-libfuzzer-introspector-x86_64": id )61 | #define _f_pSOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZuE + Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": .R 2775 |  /src/rnp/src/librekey/rnp_key_store.cpp r: 289:13:  note:  use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64": R/src/rnp/src/lib/logging.h:C77:13E:_N P_LOnote: G(expanded from macro 'RNP_LOG_KEY'"m Step #6 - "compile-libfuzzer-introspector-x86_64": a l3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": nc_i/src/rnp/src/librepgp/stream-packet.cpp:902:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:610:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 610 | RNP_LOG("unexpected end of data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:610:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^.77.) | R N P _ L O G _ F D ( sRtNdPe_rLrO,G (_m_sVgA,_ A"R(GnSu_l_l))" Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 :   note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( v o i d ) f p r i n t\f( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f|  ^d Step #6 - "compile-libfuzzer-introspector-x86_64": ), "/src/rnp/src/lib/logging.h[:%72s:(22): %s:note: %dexpanded from macro 'RNP_LOG'] Step #6 - "compile-libfuzzer-introspector-x86_64": ", _ _72f | u#ndce_f_i,n e_ _RSNOPU_RLCOEG_(P.A.T.H)_ FRINLPE__L_O,G __F_DL(IsNtEd_e_r)r;, \__ Step #6 - "compile-libfuzzer-introspector-x86_64": V A| _A ^R Step #6 - "compile-libfuzzer-introspector-x86_64": GS_/src/rnp/src/lib/logging.h_:)61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67 :6157 | :# defnote: inexpanded from macro 'RNP_LOG_FD'e Step #6 - "compile-libfuzzer-introspector-x86_64": __ S67O | U R C E _ P A T H(_vFoIiLdE)_ _f p(r_i_nFtIfL(E(_f_d )+, S"O[%UsR(C)E _%PsA:T%Hd_]S I"Z,E _+_ f3u n/c*_ _r,e m_o_vSeO U"RsCrEc_"P A*T/H)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __LINformnedt fc(l(efadr)t,e x"t[ %ssi(g)n e%ds :d%adt]a ""),; _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f| un ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": __, __SO/src/rnp/src/lib/logging.hU:R72C:E22_:P ATHnote: _Fexpanded from macro 'RNP_LOG'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _72, | #_d_efLiINneE _R_NP_LOG(...) R_E_,_ | )_;_ S\OU) Step #6 - "compile-libfuzzer-introspector-x86_64": R;#C dE\_| eP Step #6 - "compile-libfuzzer-introspector-x86_64": fA ^iT| Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hnNe PRH_NL:61:40: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h61: | 61#:d40e: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": fi n61e | #_d_eSfOiUnReC E___PSOURCATH_FILE__ (__FILE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ _+F SOIULREC_E__,P A_T_HL_ISNIEZ_E_ )+; 3\ / Step #6 - "compile-libfuzzer-introspector-x86_64": * | re ^m Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PAT/src/rnp/src/librepgp/stream-parse.cppH:_638S:I13Z:E + warning: 3 /adding 'int' to a string does not append to the string [-Wstring-plus-int]* Step #6 - "compile-libfuzzer-introspector-x86_64": remove "638s | r c " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG("failed to finalize aead chunk"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PAT/src/rnp/src/librekey/key_store_kbx.cpp:220:9:H _SIwarning: ZE adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 220/ | * remove "RsNrPc_"L O*G/()"S Step #6 - "compile-libfuzzer-introspector-x86_64": N i| s ~~~~~~~~~^~~~~~~~~~~~~~~~~~% Step #6 - "compile-libfuzzer-introspector-x86_64": zu, while bytes lef/src/rnp/src/librepgp/stream-parse.cpp:638:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": t are %zu", sn_size, im/src/rnp/src/lib/logging.h:72:22: age_note: .sexpanded from macro 'RNP_LOG'iz Step #6 - "compile-libfuzzer-introspector-x86_64": e ()72 | -# diefindx)e; R Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:782:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 782P_OLOGG(_...) RFNDP(_sLtOdGe_FD(srtrd,e r_r_,V A___AVRAG_SARGES___) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _)/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 67| :57 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD':67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ovNe "src" * |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _:PATH_FILE/ __ (__FIL/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 72/src/rnp/src/librepgp/stream-packet.cpp | :#908d:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 908 | PRN_eEP___ fi L nOe(G( | void) fp+rintf("(fRrNePd ad)SOURCE_PATH_SIZE + 3_ /*L OrGe(...) RNm ov e "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG("cannoLOG(.) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:289:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 289 | RNP_LOG_KEY("failed to merge subkey %s", &srckey); Step #6 - "compile-libfuzzer-introspector-x86_64": t P_LOG_creaFtD(std | e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha1 hash: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: ..) RNP_LOG_FD(stderr, __VA_ARGS__)note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57:  RNP_LOG_FD(stderrnote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src Step #6 - "compile-libfuzzer-introspector-x86_64": , __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_err, __VA_ARGS__)" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_FILE__ (__FILE/src/rnp/src/lib/logging.h:84:9: note: %dexpanded from macro 'RNP_LOG_KEY' i Step #6 - "compile-libfuzzer-introspector-x86_64": nst e84 | RaNd of Step #6 - "compile-libfuzzer-introspector-x86_64": % d| ", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (int_)_ r+e aSdO,URCE_PATH_SIZE + 3 (int) len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hP:_LOG(msg, key72i:/src/rnp/src/librekey/key_store_g10.cpp22::512 :9:note: expanded from macro 'RNP_LOG'warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": , 72" | [#%dse(f)i n%es :R%NdP]_ L"O, __func__, _/_*S OrUeRmCoEv_eP A"TGH(_.F.I.L):E 67_R:_N57,P: _ _L_OLGnote: I_NE_FD(sexpanded from macro 'RNP_LOG_FD' 512_ | ) ; \  RNP_LOG("pars Step #6 - "compile-libfuzzer-introspector-x86_64": e_ s| ec ^~~~~~~~~~~~~~~~~~~~k Step #6 - "compile-libfuzzer-introspector-x86_64": ey: unknown s/src/rnp/src/lib/logging.hy:m61m:e40t:r inote: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": c alg o61" | )#;de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURC/src/rnp/src/lib/logging.hE:_72P:A22T:H _FInote: LEexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": (72_ | _#FdIeLfEi_n_e +R NSPO_ULROCGE(_.P.A.T)H _RSNIPZ_EL O+G _3F D/* remove ("sstrdce"r r*,/ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": V A| _A ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-parse.cpp67::65357:: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 9:/src/rnp/src/librepgp/stream-dump.cpp :2775:warning: 13: adding 'int' to a string does not append to the string [-Wstring-plus-int]67 | note:  use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h(: Step #6 - "compile-libfuzzer-introspector-x86_64": v72o:i22d: 653 |  note: )expanded from macro 'RNP_LOG' f p r i n tRfN(P(fd)_,tL d"e[r%rs,O( G)_( _"VfAa_iAlReGSd%_s)_:)%;d Step #6 - "compile-libfuzzer-introspector-x86_64": ] | ",s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": c "_ _*f/u)nc Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ~~~~~~~~~^~~~~~~~~~~~~~~~~~__SOURC  /src/rnp/src/lib/logging.h : 67 : E _ P A 57T :H _ F I note:  expanded from macro 'RNP_LOG_FD'L E  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2782:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2782 | RNP_LOG("failed to parse armored data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/librepgp/stream-dump.cpp:2782:13: note: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_Fuse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LILE__ (__FILE__ + SOURCE_PATH_SIZOG(...) RNP_LOG_FD(stderr, __VA_ARGE + 3 /* remove "src" */)S__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), /src/rnp/src/librekey/key_store_kbx.cpp:220:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72((fd), "[%s() %s:%d] ", __func__, __SOUR_d t_o, s_t_aLrItNE__); :\22: Step #6 - "compile-libfuzzer-introspector-x86_64": |  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:782:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  note:  /src/rnp/src/lib/logging.h : 61 : 40expanded from macro 'RNP_LOG' : Step #6 - "compile-libfuzzer-introspector-x86_64":  \note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' 72| | Step #6 - "compile-libfuzzer-introspector-x86_64": # ^~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": e f61i | n#ed eRf/src/rnp/src/lib/logging.hNi:Pn72e:_ 22L_:O_ GS(O.Unote: .R.Cexpanded from macro 'RNP_LOG')E _ Step #6 - "compile-libfuzzer-introspector-x86_64": RPNAPT _H72L_ | OF#GIdL_eEFf_Di_(n s(e_t _dRFeNIrPLr_E,L_ O__G _(+V.A ._S.AO)RU GRRSCN_EP___)PLAO Step #6 - "compile-libfuzzer-introspector-x86_64": TG H_| _FSD ^I( Step #6 - "compile-libfuzzer-introspector-x86_64": ZsEt d+e r3r/src/rnp/src/lib/logging.h ,:/67 *_: _57rV:eA m_oAvRenote: G S"expanded from macro 'RNP_LOG_FD'_s_r Step #6 - "compile-libfuzzer-introspector-x86_64": )c" Step #6 - "compile-libfuzzer-introspector-x86_64": 67*| | / ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  /src/rnp/src/lib/logging.h ~~~~~~~~~^~~~~~~~~~~~~~~~~~ : Step #6 - "compile-libfuzzer-introspector-x86_64": 67(:v57o:i d) note: fexpanded from macro 'RNP_LOG_FD'p Step #6 - "compile-libfuzzer-introspector-x86_64": rintf (67(( | f( df )d ,) , " [/src/rnp/src/librekey/key_store_g10.cpp:512:9: ""[%Cs() %s:%d] ",a e_a_df ucnhcu__,E __P_ASTOHU_RFCIEL_EP_A_T,H __F_ILE__, __L I(NvEo_i_d)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | nk ^~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/lib/logging.h:note: 61:expanded from macro 'RNP_LOG'40: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #de f61i | n#ed eRfNiPn_LOG(.e. ._)_ SRONP_ULROCGE_F_DP(AsTtHd_eFrIrL,E ____ V(A___AFRIGLSE____) + Step #6 - "compile-libfuzzer-introspector-x86_64": S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_P/src/rnp/src/lib/logging.hA:T67H:_57:S IZEnote:  expanded from macro 'RNP_LOG_FD'+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /67 | * r e m o v e ("vsoricd") *f/p)ri Step #6 - "compile-libfuzzer-introspector-x86_64": n t| f( ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FI/src/rnp/src/librepgp/stream-packet.cppL:E908_:_9,: __Lnote: INuse array indexing to silence this warningE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _)/src/rnp/src/lib/logging.h;: 72\:22 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61 :7240 | :# defnote: inexpanded from macro '__SOURCE_PATH_FILE__'e Step #6 - "compile-libfuzzer-introspector-x86_64": 61R | N#Pd_eLfOiGn(e. ._._)S ORUNRPC_EL_OPGA_TFHD_(FsItLdEe_r_ (r_,_ F_I_LVEA___A R+G SS_O_U)RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^T Step #6 - "compile-libfuzzer-introspector-x86_64": H_SI/src/rnp/src/lib/logging.hZ:E67 :+57 :3 /*note: rexpanded from macro 'RNP_LOG_FD'em Step #6 - "compile-libfuzzer-introspector-x86_64": ove "67s | r c " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": ( v| oi ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ) fprintf((fd), "[%s() %s:%d] ", __func__, /src/rnp/src/librepgp/stream-parse.cpp_:_653S:O9U:R CE_note: PAuse array indexing to silence this warningTH Step #6 - "compile-libfuzzer-introspector-x86_64": _F/src/rnp/src/lib/logging.hI:L72E:_22_:, __note: LIexpanded from macro 'RNP_LOG'NE Step #6 - "compile-libfuzzer-introspector-x86_64": __); 72\ | # Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": e RNP_LOG(../src/rnp/src/lib/logging.h.:)61 :R40N:P _LOnote: G_expanded from macro '__SOURCE_PATH_FILE__'FD Step #6 - "compile-libfuzzer-introspector-x86_64": (s t61d | e#rdre,f i_n_eV A___ASROGUSR_C_E)_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE_/src/rnp/src/lib/logging.h_: 67(:_57_:F ILEnote: __expanded from macro 'RNP_LOG_FD' + Step #6 - "compile-libfuzzer-introspector-x86_64": SOUR C67E | _ P A T H _ S I Z(Ev o+i d3) /f*p rrienmtofv(e( f"ds)r,c "" [*%/s)() Step #6 - "compile-libfuzzer-introspector-x86_64": %| s: ^% Step #6 - "compile-libfuzzer-introspector-x86_64": d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fpriLntIfN(E(_f_d));, \" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [%s() %s:%d] /src/rnp/src/lib/logging.h":,61% __fnote: [use array indexing to silence this warning%s() %su Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/rnp/src/lib/logging.h:72:22:n:s% d]( )note: " ,expanded from macro 'RNP_LOG'% s_ Step #6 - "compile-libfuzzer-introspector-x86_64": :_%fdu]n c"_,_ ,_ __f_uSnOcU_R_C,E __P_ASTOHU_RFILEC_E__,P A_T_HL_IFN 40:c __,note: _expanded from macro '__SOURCE_PATH_FILE__'_S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE _61P | A#TdHe_fFiInLeE ____,S O_U_RLCIEN_EP_A_T)H;_ F\ILE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ( ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__ +/src/rnp/src/lib/logging.h :S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZE + 613 | #/d*e frienmeo v_e_ S"OsUrRcC"E _*P/A)TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^E Step #6 - "compile-libfuzzer-introspector-x86_64": __ (_72_ | F#ILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:289:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:290:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 290 | RNP_LOG_KEY("primary key is %s", primary); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RN/src/rnp/src/librepgp/stream-packet.cppP:_958L:O9G:( ...warning: ) Radding 'int' to a string does not append to the string [-Wstring-plus-int]NP Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG _958F | D ( s t d e r r ,R N_P_LOG("_UVnAe_xApReGcSt_e_d) s Step #6 - "compile-libfuzzer-introspector-x86_64": 2 k| s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": ecifier/src/rnp/src/lib/logging.h:: 67%:d57":, (inote: ntexpanded from macro 'RNP_LOG_FD') Step #6 - "compile-libfuzzer-introspector-x86_64": s2 k67. | s p e c i f i e r(void); Step #6 - "compile-libfuzzer-introspector-x86_64": E__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define /src/rnp/src/librepgp/stream-parse.cpp:672:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": ) 672 | RNP_LOG("wrong last chunk"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ I+LE__ defi __SOURCE_P ATfHp_rFiInLtEf_(_( f(d_)_,F I"L[E%_s_( )+ %SsO:U%RdC]E _"P,A T_H__fSuInZcE_ _+, 3_ _/S*O UrReCmEo_vPeA T"Hs_rFcI"L E*_/_), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| LI ^N Step #6 - "compile-libfuzzer-introspector-x86_64": E__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:290:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); n e R N P _ L O G ( . . . ) R N P _ L O G _  /src/rnp/src/librepgp/stream-write.cpp : 805 : 9 : \ Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: |  ^adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :80572 | : 22 :   note:  expanded from macro 'RNP_LOG'RN Step #6 - "compile-libfuzzer-introspector-x86_64": P_ L72O | G#(d"e%fsi"n,e eR.NwPh_LOGa(t.(.).)); R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD(stde/src/rnp/src/lib/logging.hr:r72,: 22_:_ VA_note: ARexpanded from macro 'RNP_LOG'GS Step #6 - "compile-libfuzzer-introspector-x86_64": __ )72 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^i Step #6 - "compile-libfuzzer-introspector-x86_64": ne RNP_/src/rnp/src/lib/logging.hL:O67G:(57.:. .) note: RNexpanded from macro 'RNP_LOG_FD'P_LO Step #6 - "compile-libfuzzer-introspector-x86_64": G_ F67D | ( s t d e r r , (_v_oViAd_)A RfGpSr_i_n)tf Step #6 - "compile-libfuzzer-introspector-x86_64": ( (| fd ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": , "[%/src/rnp/src/lib/logging.hs:(67): 57%:s :%dnote: ] expanded from macro 'RNP_LOG_FD'", Step #6 - "compile-libfuzzer-introspector-x86_64": __fu n67c | _ _ , _ _ S O U(RvCoEi_dP)A TfHp_rFiInLtEf_(_(,f d_)_,L I"N[E%_s_()); %\s: Step #6 - "compile-libfuzzer-introspector-x86_64": % d| ] ^" Step #6 - "compile-libfuzzer-introspector-x86_64": , _/src/rnp/src/lib/logging.h_:f61u:n40c:_ _, note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #6 - "compile-libfuzzer-introspector-x86_64": UR C/src/rnp/src/librepgp/stream-sig.cpp61E | _:#P648Ad:Te9Hf_:iF nIeL Ewarning: ____S,adding 'int' to a string does not append to the string [-Wstring-plus-int]O U Step #6 - "compile-libfuzzer-introspector-x86_64": _R_ CL648E | _I PN AETH _ __ F) ;I L \ER_N Step #6 - "compile-libfuzzer-introspector-x86_64": _P _| (L_O_ ^~~~~~~~~~~~~~~~~~~~GF Step #6 - "compile-libfuzzer-introspector-x86_64": (I"LwEr/src/rnp/src/lib/logging.h_o:n_61g : +40l e:Sn OgUtRhnote: C"Eexpanded from macro '__SOURCE_PATH_FILE__')_; Step #6 - "compile-libfuzzer-introspector-x86_64": PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _S ^~~~~~~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": ZE + 3/src/rnp/src/lib/logging.h :/72*: 22r:e movnote: e expanded from macro 'RNP_LOG'"s Step #6 - "compile-libfuzzer-introspector-x86_64": rc" 72*/) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:290/src/rnp/src/lib/logging.h::1361:: 40: warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 29061 | | # d e f i n e _ _ S ORUNRPC_EL_OPGA_TKHE_YF(I"LpEr_i_m a(r_y_ FkIeLyE _i_s +% sS"O,U RpCrEi_mPaArTyH)_;SI Step #6 - "compile-libfuzzer-introspector-x86_64": Z E| + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* /src/rnp/src/lib/logging.hr:e84m:o9v:e "snote: rcexpanded from macro 'RNP_LOG_KEY'" Step #6 - "compile-libfuzzer-introspector-x86_64": */ )84 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG(msg, keyid); \/src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 648| :9 ^~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.h:use array indexing to silence this warning72: Step #6 - "compile-libfuzzer-introspector-x86_64": 22:/src/rnp/src/lib/logging.h :72:note: 22:expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 72 | expanded from macro 'RNP_LOG'#d Step #6 - "compile-libfuzzer-introspector-x86_64": efi n72e | #RdNePf_iLnOeG (R.N.P._)L ORGN(P._.L.O)G _RFNDP(_sLtOdGe_rFrD,( s_t_dVeAr_rA,R G_S__V_A)_A Step #6 - "compile-libfuzzer-introspector-x86_64": R G| S_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :67 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: /src/rnp/src/lib/logging.h:note: 67:expanded from macro 'RNP_LOG_FD'57: Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 67 | expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67( | v o id ) f p r i(nvtofi(d()f df)p,r i"n[t%fs((()f d%)s,: %"d[]% s"(,) _%_sf:u%ndc]_ _",, ____SfOuUnRcC_E__,P A_T_HS_OFUIRLCEE___P,A T_H__LFIINLEE____),; _\_L Step #6 - "compile-libfuzzer-introspector-x86_64": I N| E_ ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ); \/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 61 :| 40: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40 :61 | #dnote: efexpanded from macro '__SOURCE_PATH_FILE__'in Step #6 - "compile-libfuzzer-introspector-x86_64": e _61_ | S#OdUeRfCiEne_ P_A_TSHO_FILE__ (__FILE__ + SOURCE_PATH,_SI ZSOURCE_PATH_S| IZE + 3 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:/* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:672:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #FD (st61dU | er#r__EL + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PAT/src/rnp/src/librekey/rnp_key_store.cpp:290:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": define RNP_LOG(...) RNPdef,i __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | INE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librepgp/stream-key.cpp ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _ne __SOURC E_ (v:oid) 72f:p22r:i ntfnote: ((expanded from macro 'RNP_LOG'fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), "[%s() %s:%d] 72 | P#AdTefine H253", :_9_:f uncwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 253 | RNP_LR_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:805:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__LNP_OOGG("wa_LOFD(stderG(...) r, __VARNP_LOG__AFD(stdeRGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67_:FIrning! public keys are mixer_, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE57d togeth: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": e 67L | E _ _ + SOURCE_PATH_ (void) fprintf + 3((fd), "[%s() %s:%d] ", __func__, __SOURCE_P /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:518:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 518 | RNP_LOG("Unsupported format, alg: %d, cipher_mode: %d, hash: %d", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  519 | prot.symm_alg, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  520 | prot.cipher_mode, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  521 | prot.s2k.hash_alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:518:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src"/src/rnp/src/librekey/rnp_key_store.cpp :*304/:)13: Step #6 - "compile-libfuzzer-introspector-x86_64": | warning: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 304 | RNP_LOG_KEY("key %s copying failed", &srckey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)");  /src/rnp/src/librekey/key_store_g10.cpp : 532 : 9 :   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": 532 | R N P _ L O G\(" Step #6 - "compile-libfuzzer-introspector-x86_64": p g| p_ ^~~~~~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": 2k_i/src/rnp/src/lib/logging.ht:e72r:a22t:e d fnote: aiexpanded from macro 'RNP_LOG'le Step #6 - "compile-libfuzzer-introspector-x86_64": d "72) | ;#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_L/src/rnp/src/lib/logging.hO:G72(:.22.:. ) note: RNexpanded from macro 'RNP_LOG'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG_F D72( | s#tddeefrirn,e _R_NVPA__LAORGG(S._._.)) Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_F/src/rnp/src/lib/logging.hD:(67s:t57d:e rr,note: _expanded from macro 'RNP_LOG_FD'_V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ A67R | G S _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": | (v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": id) /src/rnp/src/lib/logging.hf:p67r:i57n:t f((note: fdexpanded from macro 'RNP_LOG_FD'), Step #6 - "compile-libfuzzer-introspector-x86_64": " [67% | s ( ) % s : % d(]v o"i,d )_ _ffprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:532:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:540:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | RNP_LOG("can't allocate memory"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:540:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:576:9: rwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int],r wSitIhZ Es e+c r3e t/ *ones!" )r;em Step #6 - "compile-libfuzzer-introspector-x86_64": o v| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": srcATH_uFnIcL_E__,_ ,_ __S_OLUIRNCE_PATH_FILE__, __LINE_"_ )*; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": __V A_AR/src/rnp/src/lib/logging.h:E72__); \:/22:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: /src/rnp/src/lib/logging.h/src/rnp/src/librekey/key_store_kbx.cppexpanded from macro 'RNP_LOG':61:40G:: Step #6 - "compile-libfuzzer-introspector-x86_64": 230S:576 _972 | _: | ) Step #6 - "compile-libfuzzer-introspector-x86_64": #  d Step #6 - "compile-libfuzzer-introspector-x86_64":  e | warning: | f i ^~~~~~~~~~~~~~~~~~~~ ^n Step #6 - "compile-libfuzzer-introspector-x86_64": e adding 'int' to a string does not append to the string [-Wstring-plus-int] RR| Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hNN:PP67 __note: :230LL Step #6 - "compile-libfuzzer-introspector-x86_64": 57 | OO: GG (( ."note: /src/rnp/src/lib/logging.h.H :.61aexpanded from macro 'RNP_LOG_FD' ):s 40n Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:304:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RRNP_LOG("Too few NdPa_tLaO Gf_oFr't got sub 67 | D ( s t d e(rvro,i d_)_ VfAp_rin s/src/rnp/src/librekey/rnp_key_store.cpp:304:13-ue:tixdfps( "(w)fi;dt) Step #6 - "compile-libfuzzer-introspector-x86_64": h , k| "e[y ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~% Step #6 - "compile-libfuzzer-introspector-x86_64": sd(a)t a%.s":)%/src/rnp/src/lib/logging.h;d:] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :"| 22,: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _fnote: unexpanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.hc:_ Step #6 - "compile-libfuzzer-introspector-x86_64": 72_:,22 :72_ | _#SdOnote: eUfRexpanded from macro 'RNP_LOG'iCnE Step #6 - "compile-libfuzzer-introspector-x86_64": e_ P RA72NT | HP#__dFLeIOfLGiE(n_.e_. ,.R )N_ P_R_LNLIPON_GEL(_O._G.)_.;F) D \(RsN Step #6 - "compile-libfuzzer-introspector-x86_64": tP d_| eLrOr ^G, Step #6 - "compile-libfuzzer-introspector-x86_64": _ F_D_(/src/rnp/src/lib/logging.hV:sA61t_:dA40Re:Gr Sr_,_ note: )__ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'V A| Step #6 - "compile-libfuzzer-introspector-x86_64": _A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": GS_61_) | /src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": #: d67| e:57f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i: Step #6 - "compile-libfuzzer-introspector-x86_64": ne note: _/src/rnp/src/lib/logging.h_expanded from macro 'RNP_LOG_FD':S67O Step #6 - "compile-libfuzzer-introspector-x86_64": :U57R:C E67 | _note: P Aexpanded from macro 'RNP_LOG_FD' T H Step #6 - "compile-libfuzzer-introspector-x86_64": _ F I 67(L | vE _o _i d () _ _f Fp Ir(LivEnot_if_d( )(+ f fdSp)Or,UiR nC"tE[f_%(Ps(A(fT)dH )_%,Ss I:"Z%[Ed% ]s+ ( "3), %s /_:*_% rfdeu]mn oc"v_,e_ ,_" _s_fr_ucSn"O c__U*/src/rnp/src/librepgp/stream-write.cpp,R/: C929_)E_:_S Step #6 - "compile-libfuzzer-introspector-x86_64": 9PO :AU| TRHC ^A_E Step #6 - "compile-libfuzzer-introspector-x86_64": RF_:GIPSLA_ET __H_)_F, Step #6 - "compile-libfuzzer-introspector-x86_64": note: I L_| E__L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_I Step #6 - "compile-libfuzzer-introspector-x86_64": ,N _E__L/src/rnp/src/lib/logging.h_I:)N67;E: _57\_:) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \note:  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": 67: | 61 : 40 /src/rnp/src/lib/logging.h: : 61 : 40note: :(expanded from macro '__SOURCE_PATH_FILE__' vnote: o Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'i 61 | d#)d effpirnien t_f_SOURCE_PATH_FILE__ (__FIL warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' 304 | Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURwarning: CE_PATHadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": _F 929 | ILE__ (__ RNP_LOG("unknown symmetric algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ",/src/rnp/src/librepgp/stream-parse.cpp :_748_:f13u:n c__warning: , _adding 'int' to a string does not append to the string [-Wstring-plus-int]_S Step #6 - "compile-libfuzzer-introspector-x86_64": OU R748C | E _ P A T H _ F I L E _ _R,N P___LLOIGN(E"_w_r)o;n g\ m Step #6 - "compile-libfuzzer-introspector-x86_64": d c| r ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": ad st/src/rnp/src/lib/logging.ha:t61e:"40):;  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  61/src/rnp/src/lib/logging.h | :#72d:e22f:i ne _note: _Sexpanded from macro 'RNP_LOG'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RC E72_ | P#AdTeHf_iFnIeL ER_N_P _(L_O_GF(I.L.E._)_ R+N PS_OLUORGC_EF_DP(AsTtHd_eSrIrZ,E _+_VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  3/src/rnp/src/lib/logging.h :67:57: note: /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:929:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defin((fd), "[%s() E%__ + SO UR C E _ P Step #6 - "compile-libfuzzer-introspector-x86_64": FA TI H_SILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */expanded from macro 'RNP_LOG_FD')e Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_/src/rnp/src/librepgp/stream-packet.cpp:67958 | s: 9 :: % d ]  note: " ,(use array indexing to silence this warning v_o Step #6 - "compile-libfuzzer-introspector-x86_64": _fu/src/rnp/src/lib/logging.hn:c72_:_22,: __note: Sexpanded from macro 'RNP_LOG'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PA T72H | _#FdIeLfEi_n_e, R_N_PL_ILiNOEdG_)(_ .).f;.p )r\i  Step #6 - "compile-libfuzzer-introspector-x86_64": nR tN| fP(_ ^~~~~~~~~~~~~~~~~~~~(L Step #6 - "compile-libfuzzer-introspector-x86_64": fOdG)_,F D"([/src/rnp/src/lib/logging.hs%:ts61d(:e)40r :r% ,s :_%note: _dV]expanded from macro '__SOURCE_PATH_FILE__'A "_ Step #6 - "compile-libfuzzer-introspector-x86_64": ,A R_ _G61fS | u_#n_dc)e_f_ Step #6 - "compile-libfuzzer-introspector-x86_64": i,n e| _ __ ^S_ Step #6 - "compile-libfuzzer-introspector-x86_64": OSUORUCREC_EP_APTAHT_HF_IFLIEL_E__,_ _(__LIN/src/rnp/src/lib/logging.h:67:57: Rnote: expanded from macro 'RNP_LOG_FD'NP_LOG_KEY("key %s copying faile Step #6 - "compile-libfuzzer-introspector-x86_64": d", & s67r | c k e y ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": (| vo ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": d) fpri/src/rnp/src/lib/logging.hn:t84f:(9(:f d),note: "expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": [ %84s | ( ) % s : % d ]R N"P,_ L_O_Gf(umnscg_,_ ,k e_y_iSdO)U;R C E _ P A T H _ F I L E _ _ , _ _ L I N E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": 61| | #d ^~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": fine /src/rnp/src/lib/logging.h_:_72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F72I | L#Ed_e_f i(n_e_ FRINLPE_LO_G_( .+. .S)O URRNCPE__LPOAGT_HF_DS(IsZtEd e+r r3, /_*_ VrAe_mAoRvGeS _"_s)rc Step #6 - "compile-libfuzzer-introspector-x86_64": " | */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h: ^67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:304:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:985:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 985 | RNP_LOG("wrong/src/rnp/src/librekey/rnp_key_store.cpp :p305a:c13k:e t vwarning: ersadding 'int' to a string does not append to the string [-Wstring-plus-int]io Step #6 - "compile-libfuzzer-introspector-x86_64": n"); Step #6 - "compile-libfuzzer-introspector-x86_64": 305| |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 72R:N22P:_ LOGnote: _Kexpanded from macro 'RNP_LOG'EY Step #6 - "compile-libfuzzer-introspector-x86_64": ("p r72i | m#adreyf ikneey RiNsP _%LsO"G,( .p.r.i)m aRrNyP)_;LO Step #6 - "compile-libfuzzer-introspector-x86_64": G _| FD ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": stderr, __VA_ARGS__)/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 77| :13 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_KEY':67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: 77 |  note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | RNP_ L O G ( m s g(,v o"i(dn)u lflp)r"i)n;t f ( ( f d ) , " [ % s ( ) % s : % d ] " , _ _ f u n c _ _ , _ _ S O U R C E _ P A T\H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __L/src/rnp/src/lib/logging.hI:N72E:_22_:) ; \note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #def/src/rnp/src/lib/logging.hi:n61e: 40R: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCEZ_PATEH _+F61ILE_ | _# d(__FILE__e f+i nSeOURCE_PATH_ S IZE + 33_ _//S**O UrreemmoovRveCe E _"Ps"rscr"c "* /*)/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": P/src/rnp/src/librekey/key_store_kbx.cpp/src/rnp/src/librepgp/stream-packet.cppA::230T985:H:9_9:F: I LEnote: __use array indexing to silence this warning (__Fnote: _use array indexing to silence this warningFI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__/src/rnp/src/lib/logging.h :+72 :S22O:U Rnote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_EA__RA)GSTILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:253:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(st/src/rnp/src/librepgp/stream-write.cpp:936:dNerP_LOG(...r), R_N__P_V_L) Step #6 - "compile-libfuzzer-introspector-x86_64": AOG__ Step #6 - "compile-libfuzzer-introspector-x86_64": | AFRDG(/src/rnp/src/lib/logging.hSs;:_t72d_ :e)\22r:r Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ,  | _| _note: ^V ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": A Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG'_A Step #6 - "compile-libfuzzer-introspector-x86_64": R/src/rnp/src/lib/logging.hG:S67 _:/src/rnp/src/lib/logging.h72_57): | :61# Step #6 - "compile-libfuzzer-introspector-x86_64": :d 40e| :fnote:  i ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~nexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": enote: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'R /src/rnp/src/lib/logging.hN67: Step #6 - "compile-libfuzzer-introspector-x86_64": P | 67_ : L 5761O : | G #( d. e. .note: f )i( expanded from macro 'RNP_LOG_FD'nvReoN Step #6 - "compile-libfuzzer-introspector-x86_64": iP_d )__67 LS | fOO p GUr _Ri FCn DEt (_f sP(A t(T(dfHved_or)r,Fi,d I L)"_E [__f%V_p sAr((__)_iA FR%IGsSL:_E%__d_)] +H" Step #6 - "compile-libfuzzer-introspector-x86_64": , _ | SF_OI_ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 13UfuRnC/src/rnp/src/lib/logging.hc ^LE:_ Step #6 - "compile-libfuzzer-introspector-x86_64": _67_P:,Antf((fd):, "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | E__ (__/src/rnp/src/lib/logging.hFI:L67E__57 +: :S57O:U R CEnote: _Pexpanded from macro 'RNP_LOG_FD'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_S I67Z | E + 3 / * (rveomiodv)e f"psrricn"t f*(/()fd Step #6 - "compile-libfuzzer-introspector-x86_64": ) | , ~~~~~~~~~^~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": [%s() %s:%d] ", __fun/src/rnp/src/librekey/key_store_g10.cppc:_576_:,9 :_ _SOnote: URuse array indexing to silence this warningCE Step #6 - "compile-libfuzzer-introspector-x86_64": _PAT/src/rnp/src/lib/logging.hH:_72F:I22L:E __,note: _expanded from macro 'RNP_LOG'_L Step #6 - "compile-libfuzzer-introspector-x86_64": IN E72_ | _#)d;e f\in Step #6 - "compile-libfuzzer-introspector-x86_64": e | R N ^P Step #6 - "compile-libfuzzer-introspector-x86_64": _LTOG/src/rnp/src/lib/logging.hH(:_61.S:.I40_.):_ RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG Step #6 - "compile-libfuzzer-introspector-x86_64": _ F61Dnote: | (#sdtexpanded from macro 'RNP_LOG_FD'edfe Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :6761 | : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'(Sv Step #6 - "compile-libfuzzer-introspector-x86_64": oiZwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Ei 936n | e _ _ S O URCE_PATH_rFrI,L E____V A(__A_RFGIS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": L/src/rnp/src/lib/logging.hE:_67_: 57+: SOUnote: RCexpanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_ S67I | Z E + 3 / *( vroeimdo)v ef p"rsirnct"f (*(/f)d) Step #6 - "compile-libfuzzer-introspector-x86_64": , | "[ ^% Step #6 - "compile-libfuzzer-introspector-x86_64": s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + S/src/rnp/src/librepgp/stream-packet.cppO:URCE_PATH_SIZE + 3 /* 991r:e9m:o ve warning: "sradding 'int' to a string does not append to the string [-Wstring-plus-int]c" */ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 991 | RNP_LOG("failed to get symm alg"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_S/src/rnp/src/librekey/key_store_g10.cppI:Z595:E9 :+ 3warning: /*adding 'int' to a string does not append to the string [-Wstring-plus-int] r Step #6 - "compile-libfuzzer-introspector-x86_64": emo v595e | " s r c " * /R)NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": "missing protected section"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp/src/rnp/src/lib/logging.h::99172: :22d: ) fnote: prexpanded from macro 'RNP_LOG'in Step #6 - "compile-libfuzzer-introspector-x86_64": t f72( | (#fdde)f,i n"e[ %RsN(P)_ L%OsG:(%.d.]. )" ,R N_P__fLuOnG_FD(cs_t_d,e r_r_,S O_U_RVCAE__APRAGTSH___F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'_, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:235:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 235 | RNP_LOG("Too many uids in the PGP blob"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) /src/rnp/src/librepgp/stream-sig.cppf:p708r:i9n:t f((warning: fd)adding 'int' to a string does not append to the string [-Wstring-plus-int], Step #6 - "compile-libfuzzer-introspector-x86_64": "[%s( )708 | % s : % d ] RN"P,_ L_O_Gf(u"nwcr_o_n,g _s_iSgOnUaRtCuEr_eP AvTeHr_sFiIoLnE"_)_, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:235:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:243:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 243 | RNP_LOG("Too few bytes for uid struct: %zu", uids_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:243:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:249:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 249 | RNP_LOG("Too few bytes to read uid struct."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stder61 | #defiOneU R+_CE _3_S PO/AU*TRH _CrFEeI_mLPoEAv_Te_H ,"_ sF_rI_cLL"EI _N*_E/ _)(__) Step #6 - "compile-libfuzzer-introspector-x86_64": _; F | I\L ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| + ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_P/src/rnp/src/lib/logging.hA:T61H:_40S:I ZE/src/rnp/src/librepgp/stream-parse.cpp :note: +748 expanded from macro '__SOURCE_PATH_FILE__':313 Step #6 - "compile-libfuzzer-introspector-x86_64": :/ * 61  | remove# d"esfricn"e *_/_)SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_Fnote: /src/rnp/src/librekey/rnp_key_store.cpp:305:13: note: use array indexing to silence this warninguse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:305:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 305 | RNP_LOG_KEY("primary key is %s", primary); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_9LOG("r, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :;ILE Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": u72 | n#kdneofwinn eA ERANDP _aLlOgGo(r.i.t.h)m :R N%Pd_"L,O G(_iFnDt()s thdaenrdrl,e r_-_>VcAt_xA-R>GaSa_l_g)); Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57/src/rnp/src/lib/logging.h:: 72:22note: : expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG'67 | Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d e(fvionied )R NfPp_rLiOnGt(f.(.(.f)d )R,N P"_[L%OG_Fs(D)( s%tsd:e%rdr], "_,_ V_A__fAuRnGcS____,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PA/src/rnp/src/lib/logging.hT:H67_:F57I:L E__note: , expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": LIN E67_ | _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": | (v ^o Step #6 - "compile-libfuzzer-introspector-x86_64": id) /src/rnp/src/lib/logging.hf:p61r:i40n:t f((note: fdexpanded from macro '__SOURCE_PATH_FILE__'), Step #6 - "compile-libfuzzer-introspector-x86_64": "[ %61s | (#)d e%fsi:n%ed ]_ _"S,O U_R_CfEu_nPcA_T_H,_ F_I_LSEO_U_R C(E___PFAITLHE__F_I L+E _S_O,U R_C_EL_IPNAET__H_SIZE) ;+ \3 Step #6 - "compile-libfuzzer-introspector-x86_64": / *| r ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": move /src/rnp/src/lib/logging.h":s61r:c40": */)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:936:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 / Step #6 - "compile-libfuzzer-introspector-x86_64": * remove "src" 67* | / )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": (:v67 o:i57d| :) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~fprintf Step #6 - "compile-libfuzzer-introspector-x86_64": (note: (fexpanded from macro 'RNP_LOG_FD'd) Step #6 - "compile-libfuzzer-introspector-x86_64": , /src/rnp/src/lib/logging.h": [6767%: | s57 (: )  % s note: : % expanded from macro 'RNP_LOG_FD'd(]v Step #6 - "compile-libfuzzer-introspector-x86_64": o"i, d 67)_ | note: use array indexing to silence this warning_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (__F/src/rnp/src/lib/logging.hI:LE__ + SO/src/rnp/src/librepgp/stream-write.cppU:R943C:E13_:P ATH_S/src/rnp/src/librepgp/stream-parse.cpp:776:21expanded from macro 'RNP_LOG': _f Step #6 - "compile-libfuzzer-introspector-x86_64": uwarning:  72adding 'int' to a string does not append to the string [-Wstring-plus-int] | # Step #6 - "compile-libfuzzer-introspector-x86_64": defin e776 | R N P _ L O G ( warning: . . . adding 'int' to a string does not append to the string [-Wstring-plus-int])  R N P _ L O Step #6 - "compile-libfuzzer-introspector-x86_64": G _RF ND943P( | _s LtdeOrGr(," m_d_cV Ah_eAaRdGeSr_ _c)he Step #6 - "compile-libfuzzer-introspector-x86_64": c k| f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #6 - "compile-libfuzzer-introspector-x86_64": iled");/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 67| :57 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD':72 Step #6 - "compile-libfuzzer-introspector-x86_64": : 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (_ f (void) fprintf((fd), "[%s() %s:%d]p r"i, __func__, __SOURCE_PATH_FILE__, __LIN72E__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | I ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 22nc__Z,E/src/rnp/src/lib/logging.h :61: _FI 22L E :_ _  note: +  Sexpanded from macro 'RNP_LOG' O U Step #6 - "compile-libfuzzer-introspector-x86_64": RRNCPE_ _L72POA | GT#(Hd"_ewSfrIiZonEne g + R AN3EP A_/DL* Os Gyr(me.mm.eo.tv)re i RcN "Psa_lrLgOcoG"r_ iFt*Dh(/ms)"t)d Step #6 - "compile-libfuzzer-introspector-x86_64": ;e r| Step #6 - "compile-libfuzzer-introspector-x86_64": r , ~~~~~~~~~^~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64": _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d e67f | i n e R N P _ L(OvGo(i.d.). )f pRrNiPn_tLfO(G(_fFd/src/rnp/src/librepgp/stream-sig.cppD):(,708 s":t[9d%:es r(r), note: %_s_:use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": V%Ad_/src/rnp/src/lib/logging.h]A: R"G72S,:_ 22__:)_ f Step #6 - "compile-libfuzzer-introspector-x86_64": u n| note: c_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": , Step #6 - "compile-libfuzzer-introspector-x86_64": __S/src/rnp/src/lib/logging.hO: U6772R | C:#E57d_:eP fAiTnHnote: e_ Fexpanded from macro 'RNP_LOG_FD'RINLP Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _67 | , _ _ L I N(nEv__t)f;( (\foi Step #6 - "compile-libfuzzer-introspector-x86_64": dd ))| ,f ^~~~~~~~~~~~~~~~~~~~p"rin__ L_OSGO(U.R.C.E)_ PRANTPH__LFOIGL_EF_D_(,s t_d_eLI + 3 /* remove ":sr40cnote: : expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: " expanded from macro '__SOURCE_PATH_FILE__'72 | Step #6 - "compile-libfuzzer-introspector-x86_64": #def i61ne RNP_LO | G#(d.e.f.i)n eR N_P_LOG__SFODU(RsCtEd_ePrAr, T_H__VFAI_LAER_G_S _(__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:305:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:tf([%s() %s:%d] ", __funrc_r_,, ____VSAO_UARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (/src/rnp/src/lib/logging.hf:d67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": ) 67 | , "[%sN( */)_ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^)R Step #6 - "compile-libfuzzer-introspector-x86_64": C Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^T Step #6 - "compile-libfuzzer-introspector-x86_64": H_/src/rnp/src/lib/logging.h:67:57:F ILE__, __note: LIexpanded from macro 'RNP_LOG_FD'NE Step #6 - "compile-libfuzzer-introspector-x86_64": __); \ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) f/src/rnp/src/lib/logging.hp:r61i:n40t:f ((fnote: d)expanded from macro '__SOURCE_PATH_FILE__', Step #6 - "compile-libfuzzer-introspector-x86_64": "[%s() 61% | s#:d%edf]i n"e, ____SfOuUnRcC_E__,P A_T_HS_OFUIRLCEE___P A(T_H__FFIILLEE____ ,+ _S_OLINE__)U;R C\E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZE +/src/rnp/src/lib/logging.h :361 :/40*: remnote: ovexpanded from macro '__SOURCE_PATH_FILE__'e Step #6 - "compile-libfuzzer-introspector-x86_64": "src" 61* | /#)de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH/src/rnp/src/librekey/key_store_kbx.cpp_:S249I:Z13E: + 3note: /use array indexing to silence this warning* Step #6 - "compile-libfuzzer-introspector-x86_64": remov/src/rnp/src/lib/logging.he: 72":s22r:c " *note: /)expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:999:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 999 | RNP_LOG("failed to get aead alg"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:E61:_40_: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": ); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: (expanded from macro '__SOURCE_PATH_FILE__') Step #6 - "compile-libfuzzer-introspector-x86_64": %s:%d] ", __ 6161f | | u##nddcee_ff_ii,nn ee_ ___S__OSSUOORUUCRRECC_EEP__APPTAAHTT_HHF_IFL_IEFL_IE_L_,E_ _ __(_ _L(_INE__); \F Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ILE_/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'_ + SOURC Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH _61S | I#ZdEe f+i n3e __SOURCE_PATH_FILE__ (__FILE__ + SOURC(stderr, __VA_ARGS__40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": )v Step #6 - "compile-libfuzzer-introspector-x86_64": o| i ^_ /* rd )61 | #def ifnpeE_PATH_SrIiZE + 3 /* renm Step #6 - "compile-libfuzzer-introspector-x86_64": tf((fd), "__SO[ove "%s() %s:%d] ", __func_s_r,c "_ _*S/OURC/src/rnp/src/lib/logging.hE_PATH:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": _ 67 | (void)FILEU_R_C,E __P_ATH_FILEL_I_em (__FILE__ + SOUNE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": R 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE/src/rnp/src/librepgp/stream-key.cpp :+275 :39 :/ * rwarning: emoadding 'int' to a string does not append to the string [-Wstring-plus-int]ve Step #6 - "compile-libfuzzer-introspector-x86_64": "src" *275/ | )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG("wrong key packet tag: %d at %" PRIu64, ptag, keypos); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP/src/rnp/src/librekey/rnp_key_store.cpp:306:13: _LOG(...)_FILE__ +) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:943:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": o/src/rnp/src/lib/logging.hv:eCE_PATH_SIZE + 3 /* r e"msrco"v e* /")sr Step #6 - "compile-libfuzzer-introspector-x86_64": c "| * ~~~~~~~~~^~~~~~~~~~~~~~~~~~/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:776:21: note: use array indexing to silence this warning67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #(void) fprintf((fd), "[define RNP_LOG(...) RNP_LO%s() %s:%d] ", __func__G_FD(stderr, __VA_ARGS_, __SOURCE_PATH_FILE___) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": , __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61 67 | (/src/rnp/src/librepgp/stream-packet.cppvoid) fprintf((fd), "[%s():40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define %s:%d] ", __func__, __SOU__SOURCE_PATH_FILE__ (_RCE_PATH_FILE___FILE__ + SOURCE_PATH_SIZE , __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h+ 3 /* remove ":61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PAwarning: Tadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:306:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp 67: | 321 : 9 :   warning: (vadding 'int' to a string does not append to the string [-Wstring-plus-int]oi Step #6 - "compile-libfuzzer-introspector-x86_64": d) 321f | p r i n t f ( ( fRdN)P,_ L"O[G%_sK(E)Y (%"sF:a%idl]e d" ,t o_ _rfeufnrce_s_h, s_u_bSkOeUyR C%Es_ PdAaTtHa_"F,I L&Es_r_c,k e_y_)L;IN Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :77 ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 13: note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_KEY':61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40: 77 |  note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #RdNePf_iLnOeG (_m_sSgO,U R"C(En_ullP)A"T)H;_ F I L E _ _ ( _ _ F I L E _ _ + S O U R C E _ P A T H _ S I Z E + 3 / * r e m o\ve Step #6 - "compile-libfuzzer-introspector-x86_64": "| sr ^~~~~~~~~~~~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": " */)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :| 22: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/librepgp/stream-key.cpp:275note: :9expanded from macro 'RNP_LOG_FD': Step #6 - "compile-libfuzzer-introspector-x86_64": note: 67use array indexing to silence this warning |  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h : 72 :(22v:o id)note: fexpanded from macro 'RNP_LOG'pr Step #6 - "compile-libfuzzer-introspector-x86_64": int f72( | (#fdde)f,i n"e[ %RNsP(_)L O%Gs(:.%.d.]) "R,N P___LfOuGn_cF_D_(,s t_d_eSrOrU,R C_E__VPAA_TAHR_GFSI_L_E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": INE_/src/rnp/src/lib/logging.h_:)67;: 57\: Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 6167: | 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__' ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o61i | d#)d effpirnien t_f_(S(OfUdR)C,E _"P[A%TsH(_)F I%LsE:_%_d ]( _"_,F I_L_Ef_u_n c+_ _S,O __SOURCE_PATH_FILE_URCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:321:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | : s999r:c13": note: use array indexing to silence this warning*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE _72P | A#TdHe_fSiInZeE R+N P3_ L/O*G (r.e.m.ove) "RsNrPc_"L O*G/_)FD Step #6 - "compile-libfuzzer-introspector-x86_64": ( s| td ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": rr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librekey/key_store_g10.cpp ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 595:9:/src/rnp/src/lib/logging.h :67:note: 57:use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: 67 | note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #(dveofiidn)e fRpNrPi_nLtOfG(((.f.d.)), R"N[P%_sL(O)G _%FsD:(%sdt]d e"r,r ,_ __f_uVnAc__A_R,G S____S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_F/src/rnp/src/lib/logging.hI:L67E:_57_:, __note: LIexpanded from macro 'RNP_LOG_FD'NE Step #6 - "compile-libfuzzer-introspector-x86_64": __ )67; | \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (vo/src/rnp/src/lib/logging.hi:d61): 40f:p rinnote: tfexpanded from macro '__SOURCE_PATH_FILE__'(( Step #6 - "compile-libfuzzer-introspector-x86_64": fd )61, | #"d[e%fsi(n)e %_s_:S%OdU]R C"E,_ P_A_TfHu_nFcI_L_E,_ __ _(S_O_UFRICLEE__P_A T+H _SFOIULREC_E__,P A_T_HL_ISNIEZ_E_ )+; 3\ / Step #6 - "compile-libfuzzer-introspector-x86_64": * | re ^m Step #6 - "compile-libfuzzer-introspector-x86_64": ove/src/rnp/src/lib/logging.h :"61s:r40c:" */note: )expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:600:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | RNP_LOG("Wrong protected format, expe/src/rnp/src/librepgp/stream-packet.cppc:t1004e:d13:: (prwarning: oteadding 'int' to a string does not append to the string [-Wstring-plus-int]ct Step #6 - "compile-libfuzzer-introspector-x86_64": ed mode (params) " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  601 | 1004 | RNP_HLO_GS(I"Z_un,s u_p_pLoIrNtEe_d_ )A;E A\D Step #6 - "compile-libfuzzer-introspector-x86_64": a l| go ^r Step #6 - "compile-libfuzzer-introspector-x86_64": ithm :/src/rnp/src/lib/logging.h :%61d:"40,: (innote: t)expanded from macro '__SOURCE_PATH_FILE__' a Step #6 - "compile-libfuzzer-introspector-x86_64": alg); 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de/src/rnp/src/librepgp/stream-write.cpp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f: Step #6 - "compile-libfuzzer-introspector-x86_64": 950i:n13e: _/src/rnp/src/lib/logging.h_:Swarning: 72O:U22Radding 'int' to a string does not append to the string [-Wstring-plus-int]:C E Step #6 - "compile-libfuzzer-introspector-x86_64": _Pnote: A950Texpanded from macro 'RNP_LOG' | H _ Step #6 - "compile-libfuzzer-introspector-x86_64": F I L72 E | _# _d e ( f_ _i FRnINeLP E_R_NL_PO _G+(L" wOSrGOo(Un.Rg.C .EA_EP)AA DT RHcN_hPSu_InLZOEG_F kD+ (b3si tt/ds*:e rr%red,m" o,_v e_hV aA"n_sdArlRce"Gr -*S>/_c)t_x)- Step #6 - "compile-libfuzzer-introspector-x86_64": > Step #6 - "compile-libfuzzer-introspector-x86_64": a| b| i ^t Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :6722 | :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": (v o72i | d#)d effpirnien tRfN(P(_fLdO)G,( ."..)[ %RsN(P)_ /src/rnp/src/librepgp/stream-key.cppL%:Os281G:_:%F9dD:]( s"t,dwarning: e_r_radding 'int' to a string does not append to the string [-Wstring-plus-int]f,u Step #6 - "compile-libfuzzer-introspector-x86_64": n_c_ _V281_,A_ | A_ R_ GS SO _U _R )C Step #6 - "compile-libfuzzer-introspector-x86_64": E _R| NPPA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_T Step #6 - "compile-libfuzzer-introspector-x86_64": LHO_GF(I/src/rnp/src/lib/logging.h"L:fEa67_i:_l57,e: d _ t_oLnote: IpNexpanded from macro 'RNP_LOG_FD'aEr_ Step #6 - "compile-libfuzzer-introspector-x86_64": s_e 67)k | ;e y \ p Step #6 - "compile-libfuzzer-introspector-x86_64": k t | a t ^~~~~~~~~~~~~~~~~~~~( v Step #6 - "compile-libfuzzer-introspector-x86_64": %o"i dP)R Ifu/src/rnp/src/lib/logging.hp6:r461i,n: t40kf:e( y(pfodnote: s)),expanded from macro '__SOURCE_PATH_FILE__'; " Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": [ %| s61( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | ) Step #6 - "compile-libfuzzer-introspector-x86_64": # d%esf:i/src/rnp/src/lib/logging.h%n:de72 ]:_ 22_":S, OU R_note: C_Efexpanded from macro 'RNP_LOG'_PAunTcE Step #6 - "compile-libfuzzer-introspector-x86_64": H_ _ F_+72I | , L# 3Ed_ _e_/_*fS iO(rnU_eeR_m CFoREIvN_LPePEA __T"L_HsO G_r+c (F"S.I O.L*U.E/R)_)C _ER, Step #6 - "compile-libfuzzer-introspector-x86_64": _N PPA__| TL_HOL ^_GI Step #6 - "compile-libfuzzer-introspector-x86_64": S_NIFEZD_E(_ s)+t ;d3 e \rr Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARG/src/rnp/src/lib/logging.hS:_61_:)40: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] /"*, r_e_mfouvnec _"_s,r c_"_ S*O/U)RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ~~~~~~~~~^~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp :611004 | :#13d:e fin/src/rnp/src/librepgp/stream-parse.cppnote: e: use array indexing to silence this warning781_:_ Step #6 - "compile-libfuzzer-introspector-x86_64": 21S:O U/src/rnp/src/lib/logging.hR:Cwarning: 72E:22_adding 'int' to a string does not append to the string [-Wstring-plus-int]:P A Step #6 - "compile-libfuzzer-introspector-x86_64": THnote: _ F781expanded from macro 'RNP_LOG'I | L Step #6 - "compile-libfuzzer-introspector-x86_64": E _ _ 72 | ( #_ d_ eF fI iL nE e_ _R N P +_ L OS GO U(RR.NC.P.E_LOG)_( P"RAmNTdc PHhas_hS IcZhEe c+k 3f a/i*l remove "srce"d "*)/;) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22:/src/rnp/src/librepgp/stream-key.cpp :281:note: 9:expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": note:  use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22:72 note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_A "e ncr61y | _ | L#OdGe_fFipDne (RNP_LOG(...) RN#define __SOURCE_PATH_FILE__ (__FIP _ LsOLted_octet_string)\n"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:% d] RNP_LO GR(msg, "(tG", __funcnuE_F_D(_s,t d_e_rr, __VA_AlSGS_OURCE_PATH_RFIGLSE___) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~l_, __LINE_)_"));; \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40:   note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61\ | # Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": e __SOU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_note: FIexpanded from macro 'RNP_LOG'LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ (72_ | _#FdIeLfEin_e_ R+N PS_OLUORGC(E._.P.A)T HR_NSPI_ZLEO G+_ F3D (/s*t dreermro,v e_ _"VsA_ARGS____ )+ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH_/src/rnp/src/lib/logging.hS:I67Z:E57 :+ 3 note: /*expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": r e67m | o v e " s r (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:321:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 321 | RNP_LOG_KEY("Failed to refresh subkey %s data", &srckey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FIdLeErr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | _rc" */)c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + S| " O ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:600:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: 34 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:609:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 609 | RNP_LOG("Unsupported protected mode: '%.*s'\n", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  610 | (int) fmt_bt.size(), Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  611/src/rnp/src/lib/logging.h | : 67 : 57 :   note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": (cons67t | c h a r * ) (fvmoti_db)t .fdpartian(t)f)(;(f Step #6 - "compile-libfuzzer-introspector-x86_64": d )| , ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "[%s() %s:% Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNPd] ", __func__, __L_OSGO(U.R.C.E)_ PRANTPH__FLOIGLE__F_D,( s_t_LINE__); derr, \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _VA_/src/rnp/src/lib/logging.hA:RGS_61_:)40: Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:6167 | :#57d:e finnote: e expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": S OUR67C | E _ P A T H _ FI L(Ev__ (__Foid)I LfEp_rintf((_ + fSdO)U, "[R%CsE(_)PA T%Hs_:SIZE + 3 /* re%d] ", __mfouvnec _"_s,r c_"_ S*O/U)RCE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE__, __LINE__); \/src/rnp/src/librepgp/stream-parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :| 781: ^~~~~~~~~~~~~~~~~~~~21 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: /src/rnp/src/lib/logging.h:use array indexing to silence this warning61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: /src/rnp/src/lib/logging.h:note: 72:expanded from macro '__SOURCE_PATH_FILE__'22: Step #6 - "compile-libfuzzer-introspector-x86_64": note: 61 | expanded from macro 'RNP_LOG'#d Step #6 - "compile-libfuzzer-introspector-x86_64": e fin72e | #_d_eSfOiUnReC ER_NPPA_TLHO_FIGL(E._._. )( _R_NFPI_LLOEG___F D+( sStOdUeRrCrE,_ P_A_TVHA__SARGSI_Z_E) + Step #6 - "compile-libfuzzer-introspector-x86_64": 3| / ^* Step #6 - "compile-libfuzzer-introspector-x86_64": remo/src/rnp/src/lib/logging.hv:e67 :"57s:r c" note: *expanded from macro 'RNP_LOG_FD'/ Step #6 - "compile-libfuzzer-introspector-x86_64": )  Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   (void) fprintf((/src/rnp/src/librekey/key_store_g10.cppf:609d:9):, "[note: %s(use array indexing to silence this warning) Step #6 - "compile-libfuzzer-introspector-x86_64": %s:/src/rnp/src/lib/logging.h%:d72]: 22",: __fnote: uexpanded from macro 'RNP_LOG'nc Step #6 - "compile-libfuzzer-introspector-x86_64": _ _,72 | _#_dSOeUfRiCnEe_ RPNAPT_HL_FIOLGE(_._.,. )_ _12 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": LRNP_LOG_FD(stderr, __VA_ARGS__)INUE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h):67:57:   Step #6 - "compile-libfuzzer-introspector-x86_64": note: *expanded from macro 'RNP_LOG_FD'/| ) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s:%d] " , /src/rnp/src/librepgp/stream-write.cpp_[ 55%] Building C object src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": :_950f:u13n:c __,note: _use array indexing to silence this warning_SR Step #6 - "compile-libfuzzer-introspector-x86_64": OUCR/src/rnp/src/lib/logging.hEC:E72_:P22A:T H_Fnote: ILexpanded from macro 'RNP_LOG'E__, Step #6 - "compile-libfuzzer-introspector-x86_64": __ L72I | N#Ed_e_f)i;n e\ R Step #6 - "compile-libfuzzer-introspector-x86_64": N cd /src/rnp-build/src/lib && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc61 | _check.c.o -MF CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o.d -o CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o -c /src/rnp/src/lib/crypto/sha1cd/ubc_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": (_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:321:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61P_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE/src/rnp/src/librepgp/stream-write.cpp :+964 :3 /* re9: mowarning: ve adding 'int' to a string does not append to the string [-Wstring-plus-int]"s Step #6 - "compile-libfuzzer-introspector-x86_64": rc" *964/ | )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __f/src/rnp/src/librepgp/stream-parse.cppu:788:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 788 | RNP_LOG("mndc ucp_d_a,t e_ _fSaOiUlReCdE:_ P%AsT"H,_ FeI.LwEh_a_t,( )_)_;LI Step #6 - "compile-libfuzzer-introspector-x86_64": N E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40:  note: 72 | expanded from macro '__SOURCE_PATH_FILE__'#d Step #6 - "compile-libfuzzer-introspector-x86_64": efine 61R | N#Pd_eLfOiGn(e. ._._)S ORUNRPC_EL_OPGA_TFHD_(FsItLdEe_r_r ,( ____FVIAL_EA_R_G S+_ _S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_SI/src/rnp/src/lib/logging.hZ:E67 :+57 :3 /*note: rexpanded from macro 'RNP_LOG_FD'em Step #6 - "compile-libfuzzer-introspector-x86_64": ove "s r67c | " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": | (v ~~~~~~~~~^~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": id) fprintf((fd), "[%s() %s:%d] ", _/src/rnp/src/librepgp/stream-write.cpp_:f964u:n9c:_ _, note: __use array indexing to silence this warningSO Step #6 - "compile-libfuzzer-introspector-x86_64": URRNCPE__LPOAGT(Hm_sFgI,LE__, k_e_yLiIdN)E;_ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~ /src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __V/src/rnp/src/lib/logging.hA:_61A:R 40: Gvoid) fprintf((:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SO URCnote: Eexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": f61d | )#,d e"f[i%nse( )_ _%SsO:U%RdC]E _"P, S__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_ATH_FILE__ (__FILE__ +F ISLOEU_R_C E(__PAT_HF_ISLIEZ_E_ ++ 3S O/U*R CrEe_mPoAvTeH _"SsIrZcE" +* /3) / Step #6 - "compile-libfuzzer-introspector-x86_64": * | re ~~~~~~~~~^~~~~~~~~~~~~~~~~~m Step #6 - "compile-libfuzzer-introspector-x86_64": ove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:788:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:625:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 625 | RNP_LOG("Wrong params format, expected: ((hash salt no_of_iterations) iv)\n"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__,/src/rnp/src/librepgp/stream-parse.cpp :_813_:S9O:U RCEwarning: _PAadding 'int' to a string does not append to the string [-Wstring-plus-int]TH Step #6 - "compile-libfuzzer-introspector-x86_64": _FI L813E | _ _ , _ _ L I NREN_P__)L;O G\(" Step #6 - "compile-libfuzzer-introspector-x86_64": m d| c ^~~~~~~~~~~~~~~~~~~~w Step #6 - "compile-libfuzzer-introspector-x86_64": as no/src/rnp/src/lib/logging.ht: 61v:a40l:i datnote: edexpanded from macro '__SOURCE_PATH_FILE__'") Step #6 - "compile-libfuzzer-introspector-x86_64": ; Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | | #d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": fine __S/src/rnp/src/lib/logging.hO:U72R:C22E:_ PATnote: H_expanded from macro 'RNP_LOG'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ 72( | _#_dFeIfLiEn_e_ R+N PS_OLUORGC(E._.P.A)T HR_NSPI_ZLEO G+_ F3D (/s*t dreermro,v e_ _"VsAr_cA"R G*S/_)_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :625:9: 67 |  note:  use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h(:v72:22:o id) fprnote: intf(expanded from macro 'RNP_LOG'(f Step #6 - "compile-libfuzzer-introspector-x86_64": d), 72" | [#%dse(f)i n%es :R%NdP]_ L"O,G (_._.f.u)n cR_N_P,_ L_O_GS_OFUDR(CsEt_dPeArTrH,_ F_I_LVEA___A,R G_S__L_I)NE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ); ^ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :67 ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG_FD':40 Step #6 - "compile-libfuzzer-introspector-x86_64": :  67note: |  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #(dveofiidn)e f_p_rSiOnUtRfC(E(_fPdA)T,H _"F[I%LsE(_)_ %(s_:_%FdI]L E"_,_ _+_ fSuOnUcR_C_E,_ P_A_TSHO_USRICZEE_ P+A T3H _/F*I LrEe_m_o,v e_ _"LsIrNcE"_ _*)/;) \ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), " __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #define RNP_LOG(.../src/rnp/src/librepgp/stream-parse.cpp): 813R:N9P:_ LOGnote: _Fuse array indexing to silence this warningD( Step #6 - "compile-libfuzzer-introspector-x86_64": stde/src/rnp/src/lib/logging.hr:r72,: 22_:_ VA_note: expanded from macro 'RNP_LOG'A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS_ _72) | # Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": e R/src/rnp/src/lib/logging.hN:P67_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1011:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1011 | RNP_LOG("failed to parse s2k"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__,[%s() %s: __SOURCE_PATH_FILE__, __L:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define57 I_NE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/rnp/src/lib/logging.h :61:40: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG_FD'61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40:  67note: | expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:633:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 633 | RNP_LOG("Wrong params sub-level format, expected: (hash salt no_of_iterations)\n"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:633:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove _SOURCE_PATH_/src/rnp/src/lib/crypto/mem.cppF:I63L:E9_:_ (_warning: _FIadding 'int' to a string does not append to the string [-Wstring-plus-int]LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ + SO U63R | C E _ P A T H _ SRINZPE_ L+O G3( "/H*e xr edmeocvoed e" sfraci"l e*d/ )on Step #6 - "compile-libfuzzer-introspector-x86_64": s| tr ^i Step #6 - "compile-libfuzzer-introspector-x86_64": ng: %s", hex); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove[ 56%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/sec_profile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/mem.cpp:63:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/sec_profile.cpp.o -MF CMakeFiles/librnp-obj.dir/sec_profile.cpp.o.d -o CMakeFiles/librnp-obj.dir/sec_profile.cpp.o -c /src/rnp/src/lib/sec_profile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:992:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 992 | RNP_LOG("no recipients"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: | ( v o i(dv)o ifdp) fprintrintf((fd), "[%s() %s:%d] ",f( __func__(fd), "[%s() %s:%d] , _"_,S O_U_RfCuEn_cP_ATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:322:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | RNP_LOG_KEY("primary key is %s", primary); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:322:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* _, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOUremove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:322:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | RNP_LOG_KEY("primary key is %s", primary); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:322:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1011:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-parse.cpp72::81622::9 : note: warning: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | # d816e | f i n e R N P _RLONGP(_.L.O.G)( "RaNePa_dL OlGa_sFtD (cshtudnekr rw,a s_ _nVoAt_ AvRaGlSi_d_a)te Step #6 - "compile-libfuzzer-introspector-x86_64": d "| ); ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:/src/rnp/src/lib/logging.h57::72 :22:note: expanded from macro 'RNP_LOG_FD'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 | # d e f(ivnoei dR)N Pf_pLrOiGn(t.f.(.()f dR)N,P _"L[O%Gs_(F)D (%sst:d%edr]r ," ,_ __V_Af_uAnRcG_S__,_ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH/src/rnp/src/lib/logging.h_:F67I/src/rnp/src/librepgp/stream-sig.cpp:L:57E760:_: _9,: note: __expanded from macro 'RNP_LOG_FD'Lwarning: I Step #6 - "compile-libfuzzer-introspector-x86_64": NE adding 'int' to a string does not append to the string [-Wstring-plus-int]_67_ | Step #6 - "compile-libfuzzer-introspector-x86_64": ) ; \760  | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ( ^ v Step #6 - "compile-libfuzzer-introspector-x86_64": o i d/src/rnp/src/lib/logging.hR):N 61Pf:_p40Lr:Oi Gn(t"fnote: c(a(expanded from macro '__SOURCE_PATH_FILE__'nfnd Step #6 - "compile-libfuzzer-introspector-x86_64": o)t, 61g" | e[#t%d see(fn)io nu%egs h:_ %_bdSy]Ot Ue"RCs,E" _)_P;_AfT Step #6 - "compile-libfuzzer-introspector-x86_64": uH n_| cF_I ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_L Step #6 - "compile-libfuzzer-introspector-x86_64": ,E ____ S/src/rnp/src/lib/logging.h(O:_U72_R:FC22IE:L_ EP_A_Tnote: H+_expanded from macro 'RNP_LOG' FSI Step #6 - "compile-libfuzzer-introspector-x86_64": OLUE R_72C_ | E,#_ dP_eA_fTLiHIn_eNS IREZN_EP_ _)+L; O 3G\ (. Step #6 - "compile-libfuzzer-introspector-x86_64": /. *.| )r ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": R/src/rnp/src/lib/logging.hN:P61_:L40O:G _FDnote: (sexpanded from macro '__SOURCE_PATH_FILE__'td Step #6 - "compile-libfuzzer-introspector-x86_64": err ,61 | _#_dVeAf_iAnReG S____S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_F/src/rnp/src/lib/logging.hI:L67E:_57_:note: (_expanded from macro 'RNP_LOG'_note: F Step #6 - "compile-libfuzzer-introspector-x86_64": Iexpanded from macro 'RNP_LOG_FD'LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72 | /src/rnp/src/librekey/rnp_key_store.cpp+: 67#344S | d:O e13U" sfiR r: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 344 | RNP_LOG_KEY("failed to merge key %s", &srnckeeCE_Pemove "src" */ )  Step #6 - "compile-libfuzzer-introspector-x86_64": (c| vo" ^i Step #6 - "compile-libfuzzer-introspector-x86_64": d) fprint*f((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1021:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1021/src/rnp/src/librepgp/stream-sig.cpp | : 760 : 9 :   note: /src/rnp/src/librekey/key_store_kbx.cpp :use array indexing to silence this warning 274 : Step #6 - "compile-libfuzzer-introspector-x86_64": 9 :/src/rnp/src/lib/logging.h : 72RNP:_warning: 22L:O Gadding 'int' to a string does not append to the string [-Wstring-plus-int](" Step #6 - "compile-libfuzzer-introspector-x86_64": note: toexpanded from macro 'RNP_LOG'o  274 Step #6 - "compile-libfuzzer-introspector-x86_64": l | o n 72g | #e ds ek f"Ri)Nn;Pe_ Step #6 - "compile-libfuzzer-introspector-x86_64": LR ON| GP(_ ^~~~~~~~~~~~~~~~~~~~~~~"L Step #6 - "compile-libfuzzer-introspector-x86_64": NOoG (d./src/rnp/src/lib/logging.ha.:t.72a): 22lR:eNf Pt_ Lfnote: oOrGexpanded from macro 'RNP_LOG' _sF Step #6 - "compile-libfuzzer-introspector-x86_64": iD g(72ss | "t#)dd;eerf Step #6 - "compile-libfuzzer-introspector-x86_64": ri ,n| e_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R_ Step #6 - "compile-libfuzzer-introspector-x86_64": NVPA__LAOR/src/rnp/src/lib/logging.hG:S72G_:(_22.):. . Step #6 - "compile-libfuzzer-introspector-x86_64": )  | note: RN ^expanded from macro 'RNP_LOG'P_LOG Step #6 - "compile-libfuzzer-introspector-x86_64": _F Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hD :(7267s | :t#57dd:ee rfrin,note: e  RN_expanded from macro 'RNP_LOG_FD'P__V Step #6 - "compile-libfuzzer-introspector-x86_64": LAO_ GA67(R | .G .S ._ )_ ) R Step #6 - "compile-libfuzzer-introspector-x86_64": N P | _(Lv ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Oo Step #6 - "compile-libfuzzer-introspector-x86_64": Gi_dF)D /src/rnp/src/lib/logging.h(f:sp67trd:ie57nr:tr f,( (_note: f_dVexpanded from macro 'RNP_LOG_FD')A,_ Step #6 - "compile-libfuzzer-introspector-x86_64": A R"67G[ | S% _s _( ))  Step #6 - "compile-libfuzzer-introspector-x86_64": % s| :% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(d Step #6 - "compile-libfuzzer-introspector-x86_64": v]o i"d)/src/rnp/src/lib/logging.h, : f67_p:_r57fi:un ntf((fcd_)_,, "_[_%SsO(U)R C%Es_:PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_y); Step #6 - "compile-libfuzzer-introspector-x86_64": R |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": NP/src/rnp/src/lib/logging.h:77:13: ATnote: H_expanded from macro 'RNP_LOG_KEY'SI Step #6 - "compile-libfuzzer-introspector-x86_64": Z E77 | + 3 / * r e m o v eR N"Ps_rLcO"G (*m/s)g, Step #6 - "compile-libfuzzer-introspector-x86_64": "| (n ~~~~~~~~~^~~~~~~~~~~~~~~~~~u Step #6 - "compile-libfuzzer-introspector-x86_64": ll)");  /src/rnp/src/librepgp/stream-parse.cpp : 816 : 9 :   note:  use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h : 72 : 22 :   note: \expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 ^~~~~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64": #defin/src/rnp/src/lib/logging.he: 72R:N22P:_ LOGnote: (.expanded from macro 'RNP_LOG'.. Step #6 - "compile-libfuzzer-introspector-x86_64": ) 72 | #RdNePf_iLnOeG _RFNDP(_sLtOdGe(r.r.,. )_ _RVNAP__ALROGGS__F_D)(s Step #6 - "compile-libfuzzer-introspector-x86_64": t d| er ^r Step #6 - "compile-libfuzzer-introspector-x86_64": , __VA_/src/rnp/src/lib/logging.hA:R67G:S57_:_ ) Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | /src/rnp/src/lib/logging.h : 67 : 57 :  (note: voexpanded from macro 'RNP_LOG_FD'id Step #6 - "compile-libfuzzer-introspector-x86_64": ) 67f | p r i n t f ( ( f(dv)o,i d")[ %fsp(r)i n%tsf:(%(df]d )",, "_[_%fsu(n)c _%_s,: %__dS]O U"R,C E___PfAuTnHc__F_I,L E____S,O U_R_CLEI_NPEA_T_H)_;F I\LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _LINE/src/rnp/src/lib/logging.h_:_61):;40 :\  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  61/src/rnp/src/lib/logging.h | :#61d:e40f:i ne note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #6 - "compile-libfuzzer-introspector-x86_64": URC E61_ | P#AdTeHf_iFnIeL E____S O(U_R_CFEI_LPEA_T_H _+F ISLOEU_R_C E(__P_AFTIHL_ES_I_Z E+ +S O3U R/C*E _rPeAmToHv_eS I"ZsEr c+" 3* //)* Step #6 - "compile-libfuzzer-introspector-x86_64": r e| mo ^v Step #6 - "compile-libfuzzer-introspector-x86_64": e "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:344:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP/src/rnp/src/librepgp/stream-parse.cpp_:L819O:G9(:m sg,warning: "(adding 'int' to a string does not append to the string [-Wstring-plus-int]nu Step #6 - "compile-libfuzzer-introspector-x86_64": ll)" )819; | R N P _ L O G ( " a u t h w a s n o t v a l i d a t e d " ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": | \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:/src/rnp/src/lib/logging.h22::72 :22:note: expanded from macro 'RNP_LOG'note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG'72F | I Step #6 - "compile-libfuzzer-introspector-x86_64": #d e72f | i#ndee fRiNnPe_ LRONP_LOG(G...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func_(_.,. __SOURC/E) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:638:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 638 | RNP_LOG("Wrong hashing algorithm, should be sha1 but %.*s\n", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  639 | %note: _ (iLOG(...) RNP_LOG_nFtD)( shtash_bt.sizLd]E__ (__ ", __fuF.ILE__) RNP_LOG_FD(stderr, _n_cVA___A,R G_S__S_O)UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FI/src/rnp/src/lib/logging.hL:E67_:_57,: __Lnote: INexpanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _); \ Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (vo/src/rnp/src/lib/logging.hi:d61): 40f:p rinnote: tfexpanded from macro '__SOURCE_PATH_FILE__'(( Step #6 - "compile-libfuzzer-introspector-x86_64": fd) ,61 | "#[d%esf(i) %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:819:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS___)expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | derr, __VA_AReGS(_)_, ) Step #6 - "compile-libfuzzer-introspector-x86_64": + Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATH_SIZE note: + expanded from macro 'RNP_LOG_FD'3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* r e67m | o v e " s r c "( v*o/i/src/rnp/src/librepgp/stream-key.cpp)d:)344 Step #6 - "compile-libfuzzer-introspector-x86_64": : f9| p:r ^i Step #6 - "compile-libfuzzer-introspector-x86_64": nwarning: tf(adding 'int' to a string does not append to the string [-Wstring-plus-int](f Step #6 - "compile-libfuzzer-introspector-x86_64": d) ,344 | " [ % s ( ) % sR:N%Pd_]L O"G,( "wr_o_ngf ucnrncy_pe_t ,o Step #6 - "compile-libfuzzer-introspector-x86_64": _ "__ _| )SSO ^;OU Step #6 - "compile-libfuzzer-introspector-x86_64": UR Step #6 - "compile-libfuzzer-introspector-x86_64": RC CE| /src/rnp/src/lib/logging.hE_:_P ^~~~~~~~~~~~~~~~~~~~~~~67PA Step #6 - "compile-libfuzzer-introspector-x86_64": :AT57THH_:FI_ LF/src/rnp/src/lib/logging.hEI:_L72note: _E:,expanded from macro 'RNP_LOG_FD'_22 _:_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (L67_I | note: _N Fexpanded from macro 'RNP_LOG'E I_ L Step #6 - "compile-libfuzzer-introspector-x86_64": _ E) ; 72 \ | #d( Step #6 - "compile-libfuzzer-introspector-x86_64": ev fo| iind ^~~~~~~~~~~~~~~~~~~~e) Step #6 - "compile-libfuzzer-introspector-x86_64": RfNpPr/src/rnp/src/lib/logging.h_i:Ln61Ot:Gf40((:.( .f.d))note: ,R expanded from macro '__SOURCE_PATH_FILE__'N"P[ Step #6 - "compile-libfuzzer-introspector-x86_64": _%LsO(G )61 | _%#FsdD:e(%fsdit]nd ee" r,_r _,_S _O_fU_uncRV_CA_E_,_A PR_AG_TSSHO_UFR_IC_LEE__ _(P_A_TFHI_LFEI_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  ( v640o | i d ) f p__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:/src/rnp/src/librepgp/stream-sig.cpp1021::76517::9 : note: warning: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72 :76522 | : LE__, __LINE__); _\ Step #6 - "compile-libfuzzer-introspector-x86_64": | + ^| S Step #6 - "compile-libfuzzer-introspector-x86_64": OUR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": E:_61P:A40/src/rnp/src/lib/logging.hT::H67 _:57:note: expanded from macro '__SOURCE_PATH_FILE__'note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG_FD'61S | I# Step #6 - "compile-libfuzzer-introspector-x86_64": ZdEe f+ i 67n3 | e /_ *_ S rO eU mR oC vE(ev_ oP"iAsdTr)Hc _"Ff Ipr*Li/)En Step #6 - "compile-libfuzzer-introspector-x86_64": _t _f| ((( ~~~~~~~~~^~~~~~~~~~~~~~~~~~f_ Step #6 - "compile-libfuzzer-introspector-x86_64": d_)F,I L"E[_%_s (+) S%OsU/src/rnp/src/librepgp/stream-write.cpp:R:%C992dE:]_9 P:A" T,H __note: S_Ifuse array indexing to silence this warningZuEn Step #6 - "compile-libfuzzer-introspector-x86_64": c _+_ ,3 /src/rnp/src/lib/logging.h _:/_72*S: O22rU:eR mCoEv_note: ePA expanded from macro 'RNP_LOG'T"Hs Step #6 - "compile-libfuzzer-introspector-x86_64": _r Fc72"I | L#*Ed/_e)_f,i Step #6 - "compile-libfuzzer-introspector-x86_64": n _e| _ LR ^IN Step #6 - "compile-libfuzzer-introspector-x86_64": NPE__L_O)G;(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PAT/src/rnp/src/librepgp/stream-parse.cpp:H875_:S9I:Z E +warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 875 | R3NP_LOG("Invalid document signature type: %d", (int) sinfo.sig->type()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:875:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func_ _, r _ _i Sn Ot Uf R( C(Ef _dP )A(,Tc Ho"_n[FsI%tLs E(c_)h _,a% rs_ :_*%Ld)I] N hE"a_,s_ h)__;_b ft\u.nd Step #6 - "compile-libfuzzer-introspector-x86_64": a t| a( ^PATH_Fnote: ILexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __ L72I | N#Ed_e_f); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ine R ^N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1025:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1025 | RNP_LOG("failed to get key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1025:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1039:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1039 | RNP_LOG("too long esk"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1039:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1043:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1043 | RNP_LOG("too short esk"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __fun c_ _ , _ _RSNOPU_RLCOEG_(P"AwTHr_oFnIgL El_e_n,g t_h_ LoIfN Eh_a_shed) d;a t\a" Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/lib/logging.h::4072:: 22: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 6172 | | ##ddeeffiinnee _R_NSPO_ULROCGE(_.P.A.T)H _RFNIPL_EL_O_G _(F_D_(FsItLdEe_r_r ,+ _S_OVUAR_CAER_GPSA_T_H)_S Step #6 - "compile-libfuzzer-introspector-x86_64": I Z| E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* /src/rnp/src/lib/logging.hr:e67m:o57v:e "snote: rcexpanded from macro 'RNP_LOG_FD'" Step #6 - "compile-libfuzzer-introspector-x86_64": */) Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s()/src/rnp/src/librepgp/stream-packet.cpp :%1043s::9%:d ] "note: , use array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": fu/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_FD(stderr, __VA_A/src/rnp/src/lib/logging.hR:G67S:_57_:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG_FD' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h67: | 67 : 57 :   note: (expanded from macro 'RNP_LOG_FD'vo Step #6 - "compile-libfuzzer-introspector-x86_64": id) fp r67i | n t f ( ( f d), "([v%osi(d)) %fsp:r%idn]t f"(,( f_d_)f,u n"c[_%_s,( )_ _%SsO:U%RdC]E _"P,A T_H__fFuInLcE____,, ____SLOIUNREC_E__)P;A T\H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, /src/rnp/src/lib/logging.h_:_61L:I40N:E __)note: ; expanded from macro '__SOURCE_PATH_FILE__'\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 61| | # ^d Step #6 - "compile-libfuzzer-introspector-x86_64": efine /src/rnp/src/lib/logging.h_:_61S:O40U:R CE_note: PAexpanded from macro '__SOURCE_PATH_FILE__'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _F I61L | E#_d_e f(i_n_eF I_L_ES_O_U R+C ES_OPUARTCHE__FPIALTEH___S I(Z_E_ F+I L3E _/_* +r eSmOoUvReC E"_sPrATH_SIZE + 3 /* remove "scr"c "* /*)/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1048:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1048 | RNP_LOG("failed to get iv"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __nc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:765:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1057:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1057 | RNP_LOG("failed to init streamed packet"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d[ 56%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/fingerprint.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": efine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1057:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF(void) iles/librnp-obj.dir/fingerprint.cpp.o -MF CMakeFiles/librnp-obj.dir/fingerprint.cpp.o.d -o CMakeFiles/librnp-obj.dir/fingerprint.cpp.o -c /src/rnp/src/lib/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" /* remco_v_e, "_s_rScO"U R*/) Step #6 - "compile-libfuzzer-introspector-x86_64": | C/src/rnp/src/librepgp/stream-sig.cppE:_794P:A13T:H _FIwarning: LE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_, Step #6 - "compile-libfuzzer-introspector-x86_64": __L I794N | E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": | R ^~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG("to/src/rnp/src/lib/logging.ho: 61m:a40n:y sinote: gnexpanded from macro '__SOURCE_PATH_FILE__'at Step #6 - "compile-libfuzzer-introspector-x86_64": ure s u61b | p#adcekfeitnse" )_;_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH/src/rnp/src/lib/logging.h_:F72I:L22E:_ _ (note: __expanded from macro 'RNP_LOG'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE_ _72 | +# dSeOfUiRnCeE _RPNAPT_HL_OSGI(Z.E. .+) 3R N/P*_ LrOeGm_oFvDe( s"tsdrecr"r ,* /_)_V Step #6 - "compile-libfuzzer-introspector-x86_64": A _| AR ~~~~~~~~~^~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": S__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s()/src/rnp/src/librekey/key_store_kbx.cpp :%274s::9%:d ] "note: , use array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": func__/src/rnp/src/lib/logging.h,: 72_:_22S:O URCnote: E_expanded from macro 'RNP_LOG'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH _72F | I#LdEe_f_i,n e_ _RLNINPE__L_O)G;( .\.. Step #6 - "compile-libfuzzer-introspector-x86_64": ) | RN ^~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG/src/rnp/src/lib/logging.h_:F61D:(40s:t dernote: r,expanded from macro '__SOURCE_PATH_FILE__' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ V61A | _#AdReGfSi_n_e) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PA/src/rnp/src/lib/logging.hT:H67_:F57I:L E__note: (expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": FIL E67_ | _ + S O U R C(Ev_oPiAdT) fprHi_nStIfZ(E( f+d )3, /"*[ %rse(m)o v%es :"%sdr]c "" ,* /_)_f Step #6 - "compile-libfuzzer-introspector-x86_64": u n| c_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __SOURCE_PATH_FILE__/src/rnp/src/librepgp/stream-sig.cpp,: 794_:_13L:I NE_note: _)use array indexing to silence this warning; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :72 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 22: /src/rnp/src/lib/logging.h:note: 61:expanded from macro 'RNP_LOG'40: Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro '__SOURCE_PATH_FILE__'72 | Step #6 - "compile-libfuzzer-introspector-x86_64": #d e61f | i#ndee fRiNnPe_ L_O_GS(O.U.R.C)E _RPNAPT_HL_OFGI_LFED_(_s t(d_e_rFrI,L E____V A+_ ASROGUSR_C_E)_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^S Step #6 - "compile-libfuzzer-introspector-x86_64": IZE /src/rnp/src/lib/logging.h+: 673: 57/:* renote: moexpanded from macro 'RNP_LOG_FD've Step #6 - "compile-libfuzzer-introspector-x86_64": " s67r | c " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": (| vo ^i Step #6 - "compile-libfuzzer-introspector-x86_64": d) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librekey/key_store_kbx.cpp61: | 280#:d9e:f inewarning: __adding 'int' to a string does not append to the string [-Wstring-plus-int]SO Step #6 - "compile-libfuzzer-introspector-x86_64": URCE _280P | A T H _ F I L E _R_N P(__L_OFGI(L"ET_o_o +m aSnOyU RsCiEg_sP AiTnH _tShIeZ EP G+P 3b l/o*b "r)e;mo Step #6 - "compile-libfuzzer-introspector-x86_64": v e| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": rc" /src/rnp/src/lib/logging.h*:/72):22 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-sig.cpp::67798::5713:: note: warning: expanded from macro 'RNP_LOG_FD'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 798 | ( v o i d ) fRpNrPi_nLtOfG((("fgdo)t, s"i[n%gsl(e) b%yst:e% d%]" "P,R I_u_8f,u n*cb_u_f,) ;__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PA/src/rnp/src/lib/logging.hT:H72_:F22I:L E__note: , expanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": LIN E72_ | _#)d;e f\in Step #6 - "compile-libfuzzer-introspector-x86_64": e | RN ^~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": _LO/src/rnp/src/lib/logging.hG:(61.:.40.:) RNnote: P_expanded from macro '__SOURCE_PATH_FILE__'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD (61s | t#ddeerf)); Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61:40: /src/rnp/src/lib/logging.hnote: :61expanded from macro '__SOURCE_PATH_FILE__': Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:7240 :61 | #dnote: efexpanded from macro '__SOURCE_PATH_FILE__'in Step #6 - "compile-libfuzzer-introspector-x86_64": e __S O61U | R#CdEe_fPiAnLTeH __F_ISL*OE_U_R C(E___PFAITLHE__F_I L+ ~~~~~~~~~^~~~~~~~~~~~~~~~~~E__ Step #6 - "compile-libfuzzer-introspector-x86_64": (S_O_UFRICLEE__P_A T+H _SSOIUZREC E+_ P3A /* TrHe_mSoIvZe E" s+r c" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:344r, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__);i:9n:e __note: SOuse array indexing to silence this warningUR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PATH_/src/rnp/src/lib/logging.hF:I72L:E22_:_ (_note: _Fexpanded from macro 'RNP_LOG'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _72 | +# dSeOfine RUNRPC_EL_OPGA(T.H._.S)I ZREN P+_ L3O G/_*F Dr(esmtodveer r",s r_c_"V A*_/A)RG Step #6 - "compile-libfuzzer-introspector-x86_64": S _| _) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/librekey/key_store_kbx.cpp:note: 280:expanded from macro 'RNP_LOG_FD'9: Step #6 - "compile-libfuzzer-introspector-x86_64":  67note: |  use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h :(72v:o22i:d ) fnote: prexpanded from macro 'RNP_LOG'in Step #6 - "compile-libfuzzer-introspector-x86_64": t f72( | (#fdde)f,i n"e[ %RsN(P)_ L%OsG:(%.d.]. )" ,R N_P__fLuOnGc__F_D,( s_t_dSeOrUrR,C E___PVAAT_HA_RFGILE_S__,_ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": LI N| E_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": ); \/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67 :| 57: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 61:40: 67 |  note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61( | v#odiedf)i nfep r_i_nStOfU(R(CfEd_)P,A T"H[_%FsI(L)E _%_s :(%_d_]F I"L,E ____ f+u nScO_U_RCE_PATH_SIZE + 3 /*, r_e_mSoOvUeR C"Es_rPcA"T H*_/F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _, ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 //src/rnp/src/librepgp/stream-key.cpp*: 351r:e13m:o ve warning: "sradding 'int' to a string does not append to the string [-Wstring-plus-int]c" Step #6 - "compile-libfuzzer-introspector-x86_64": */ )351 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG("bad v3 secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_/src/rnp/src/librekey/key_store_kbx.cppF:D288(:s9t:d errwarning: , _adding 'int' to a string does not append to the string [-Wstring-plus-int]_V Step #6 - "compile-libfuzzer-introspector-x86_64": A_A R288G | S _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": | R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG("T/src/rnp/src/lib/logging.ho:o67 :s57m:a ll note: SIexpanded from macro 'RNP_LOG_FD'GN Step #6 - "compile-libfuzzer-introspector-x86_64": s t67r | u c t u r e : %(zvuo"i,d )s ifgpsr_ilnetnf)(;(f Step #6 - "compile-libfuzzer-introspector-x86_64": d )| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": [%s(/src/rnp/src/lib/logging.h): 72%:s22::% d] note: ",expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _f u72n | c#_d_e,f i_n_eS ORUNRPC_EL_OPGA(T.H._.F)I LREN_P__,L O_G__LFIDN(Es_t_d)e;r r\, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| VA ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS/src/rnp/src/lib/logging.h_:_61):40 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :6167 | :#57d:e finnote: e expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": SOUR C67E | _ P A T H _ F I L(Ev_o_i d()_ _fFpIrLiEn_t_f (+( fSdO)U,R C"E[_%PsA(T)H _%SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:351:13:  \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/librekey/rnp_key_store.cpp::40344: :13:note: expanded from macro '__SOURCE_PATH_FILE__'warning: Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #de f344i | n e _ _ S O U R C E _ PRANTPH__LFOIGL_EK_E_Y (("_f_aFiIlLeEd_ _t o+ mSeOrUgReC Ek_ePyA T%Hs_"S,I Z&Es r+c k3e y/)*; r Step #6 - "compile-libfuzzer-introspector-x86_64": e m| ov ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": "src" */src/rnp/src/lib/logging.h/:)84: Step #6 - "compile-libfuzzer-introspector-x86_64": 9 :|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 |  /src/rnp/src/librepgp/stream-sig.cppR:N798P:_13L: Onote: G(use array indexing to silence this warningms Step #6 - "compile-libfuzzer-introspector-x86_64": g, k/src/rnp/src/lib/logging.he:y72i:d22):;   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d e f i n e R N P _ L O G ( . . . ) R N P _LO G _ F D ( s t d e r r , __V A _ A R\GS Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ) ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72/src/rnp/src/lib/logging.h::2267:: 57: note: expanded from macro 'RNP_LOG'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d e67f | i n e R N P _ L(OvGo(i.d.). )f pRrNiPn_tLfO(G(_FDf(ds)t,d e"r[r%, __VA_sARGS_note: _)use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22:/src/rnp/src/lib/logging.h :67:note: 57:expanded from macro 'RNP_LOG' note: expanded from macro 'RNP_LOG_FD': Step #6 - "compile-libfuzzer-introspector-x86_64": 22 :67 | (void) fprintf((fd), "[I%sN/(E)_) _%) Step #6 - "compile-libfuzzer-introspector-x86_64": s :;| %d ^] Step #6 - "compile-libfuzzer-introspector-x86_64": ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:344:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp/src/rnp/src/lib/logging.h::112967::957:: warning: note: expanded from macro 'RNP_LOG_FD'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 1129 | RN P _ L O G (("vfoaiidl)e df ptroi hasnht fd(a(tfad:) ,% s""[,% se(.)w h%ast:(%)d)] ",3 __ f/unc__,* _r_eSmOove s":s%rdc]" "*,/ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": f u| nc ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:288:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_ULR;C //OG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:294:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 294 | RNP_LOG("Too few data for( sig")) ;%s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": : %| d72 | ] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~# Step #6 - "compile-libfuzzer-introspector-x86_64": d"e,f i_n/src/rnp/src/lib/logging.h_e:f 72uR:nN22cP:__ _L,O Gnote: __expanded from macro 'RNP_LOG'(S.O Step #6 - "compile-libfuzzer-introspector-x86_64": .U.R) C 72ER | _N#PPdA_eTLfHOi_GnF_eIF LDRE(N_sP_t_,dL eO_rG_r(,L. I._.N_)VE A__R_AN)RP;G_ SL\_O_G Step #6 - "compile-libfuzzer-introspector-x86_64": )_ F| Step #6 - "compile-libfuzzer-introspector-x86_64": D ( ^| s Step #6 - "compile-libfuzzer-introspector-x86_64": t ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6761::5740:: note: note: expanded from macro 'RNP_LOG_FD'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 61 | # d e f i n e( v_o_iSdO)U RfCpEr_iPnAtTfH(_(FfIdL)E,_ _" [(%_s_(F)I L%Es_:_%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  + S/src/rnp/src/librepgp/stream-parse.cpp:887:9: Owarning: URCadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH _887S | I Z E /src/rnp/src/librepgp/stream-key.cpp +: 358 :3 13 :/R *N Pwarning: r_eLmOadding 'int' to a string does not append to the string [-Wstring-plus-int]oGv( Step #6 - "compile-libfuzzer-introspector-x86_64": e" c "a358sn | rn co "t *g / e) t Step #6 - "compile-libfuzzer-introspector-x86_64": s| i g ^ n Step #6 - "compile-libfuzzer-introspector-x86_64": ReNrP'_sL OkGe(y" bfapd ovr3 isde cfrreotm kseiyg ndaattuar"e).;") Step #6 - "compile-libfuzzer-introspector-x86_64": ; | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22/src/rnp/src/lib/logging.h:: 72:22note: : expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG'72 | Step #6 - "compile-libfuzzer-introspector-x86_64": #def i72n | e# dReNfPi_nLeO GR(N.P._.L)O GR(N.P._.L)O GR_NFPD_(LsOtGd_eFrDr(,s t_d_eVrAr_,A R_G_SV_A__)A/src/rnp/src/librepgp/stream-sig.cppR Step #6 - "compile-libfuzzer-introspector-x86_64": :G 810S| :_17_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: /src/rnp/src/lib/logging.h| :67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]:57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:: 67 :81057 | note: :  expanded from macro 'RNP_LOG_FD'  note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG_FD'  67 Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | R N P( v_ oL iO(dGv)(o "ifgdpo)rt i fn4pt-rfbi(yn(ttfefd ()(,lf ed"n)[ ,%b su"(t[) % os%n(sl):y % %d%s]z: u%" d,b] y _t_"ef,s u _ni_cnf_ u_bn,uc f__f__,eS rO_"U_,RS OClUeERn_C)PE;A_TP Step #6 - "compile-libfuzzer-introspector-x86_64": HA _TF| HI_L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~FE Step #6 - "compile-libfuzzer-introspector-x86_64": I_L_E,_ __,_/src/rnp/src/lib/logging.h L:_I72_N:LE22I_:N_ E)_;_ )note: \; expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": \  Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | ^~~~~~~~~~~~~~~~~~~~# Step #6 - "compile-libfuzzer-introspector-x86_64": d/src/rnp/src/lib/logging.he:f61/src/rnp/src/lib/logging.h:i:40n61:e: 40R:N note: P_expanded from macro '__SOURCE_PATH_FILE__'Lnote: O Step #6 - "compile-libfuzzer-introspector-x86_64": Gexpanded from macro '__SOURCE_PATH_FILE__'( .61 Step #6 - "compile-libfuzzer-introspector-x86_64": . | . #)61d | Re#NfdPie_nfLeiO n_Ge__S FO_DU_(RSsCOtEU_dRPCeAETr_rHP,_A F_TI_HLV_E__AF _I(AL_RE_G_FS_I_ L_(E)____ Step #6 - "compile-libfuzzer-introspector-x86_64": F I+| L ES ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_O Step #6 - "compile-libfuzzer-introspector-x86_64": _U R+/src/rnp/src/lib/logging.hC :ES67_O:PU57AR:CT EH__PSnote: AITZexpanded from macro 'RNP_LOG_FD'HE_ Step #6 - "compile-libfuzzer-introspector-x86_64": S+I Z 3E67 | /+ * 3 r e/ m* o vr ee( v"mosoirvdc)"e f*"p/srintf()r(cf Step #6 - "compile-libfuzzer-introspector-x86_64": "d )| *,/ ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": " Step #6 - "compile-libfuzzer-introspector-x86_64": [ %| s( ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": %s:%d] ", __fu/src/rnp/src/librepgp/stream-parse.cppn:cnote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72\ | E# Step #6 - "compile-libfuzzer-introspector-x86_64": d _e| Pf LdCOV_eE887rr:,9 :_ _/src/rnp/src/librepgp/stream-key.cpp:358:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_A_RG_S ^~~~~~~~~~~~~~~~~~~~,_ Step #6 - "compile-libfuzzer-introspector-x86_64": _)A Step #6 - "compile-libfuzzer-introspector-x86_64": _ _/src/rnp/src/lib/logging.h| Si:O ^61U Step #6 - "compile-libfuzzer-introspector-x86_64": X:RC/src/rnp/src/lib/logging.h40E_::67n e: 57note: R:N expanded from macro '__SOURCE_PATH_FILE__'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": Lnote: OGexpanded from macro 'RNP_LOG_FD'( . Step #6 - "compile-libfuzzer-introspector-x86_64": 61. . | 67#) | d e Rf Ni P n_e LV _O _G TSnote: (vOoHuse array indexing to silence this warningUiR_dC Step #6 - "compile-libfuzzer-introspector-x86_64": F)EI _L/src/rnp/src/lib/logging.hEfP:A72_pT:_rH22_,i:nF tIf_L(_E(L_f_Id N)(E,__ __"F)[I;%L sE\(__) Step #6 - "compile-libfuzzer-introspector-x86_64": %| s: ^% Step #6 - "compile-libfuzzer-introspector-x86_64": d] ", __/src/rnp/src/lib/logging.hf:u61n:c40_:_ , _note: _Sexpanded from macro '__SOURCE_PATH_FILE__'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_ P61A | T#Hd_eFfIiLnEe_ __,_ __SLOIUNREC_E__)P;A T\H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (__/src/rnp/src/lib/logging.hF:I61L:E40_:_ + note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_P A61T | H#_dSeIfZiEn e+ _3_ S/O*U RrCeEm_oPvAeT H"_sFrIcL"E _*_/ )(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^E Step #6 - "compile-libfuzzer-introspector-x86_64": __ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:364:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 364 | RNP_LOG("bad rsa v3 mpi len"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/librekey/rnp_key_store.cpp:note: 355:expanded from macro '__SOURCE_PATH_FILE__'17: Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | warning: #deadding 'int' to a string does not append to the string [-Wstring-plus-int]fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne __SOURCE_P A355T | H _ F I L E _ _ ( _ _ F I L E _R_N P+_ LSOOGU_RKCEEY_(P"AfTaHi_lSeIdZ Et o+ r3e f/r*e srhe msouve "sbrkce"y *g/r)ip Step #6 - "compile-libfuzzer-introspector-x86_64": s | fo ~~~~~~~~~^~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": %s", added_key); Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-key.cpp| :364 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h77::7213::22 : note: note: expanded from macro 'RNP_LOG_KEY'expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 7277 | | # d e f i n e R N P _ LRONGP(_.L.O.G)( mRsNgP,_ L"O(Gn_uFlDl()s"t)d;e r r , _ _ V A _ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57 : note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprin t f ( ( f d ) , " [ % s ( ) % s : % d ] " , _ C L\_L Step #6 - "compile-libfuzzer-introspector-x86_64": IP NAETH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __, __LI/src/rnp/src/lib/logging.hN:E72_:_22):; \note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #/src/rnp/src/lib/logging.hd:e61f:i40n:e RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__' + SOURCE_PATH_SAIZE_ _A+RGSf | u3__) ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | note: expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h | ::#7267d::e2257f:i neO note: R_GNexpanded from macro 'RNP_LOG_FD'(PF._D Step #6 - "compile-libfuzzer-introspector-x86_64": .L(.Os )Gt67 (d | R .e .r.r), R_N_PV_AL_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": O/src/rnp/src/lib/logging.hG_FD Step #6 - "compile-libfuzzer-introspector-x86_64": n(c /61* | #d_ _ , __SOU RrCE_PATH_FILEeefine __SOURCmEo_vPeA TH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /:* rem ovenote: "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #/src/rnp/src/librepgp/stream-sig.cppd:67:57e: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": f i67n | e RNP_LOG(N...) RNP_L OG _(FvDo(isdt)d efrPp_rLirntf,( (_f_dV), "[%s(A)_ A%RsG:S%_d_]) ", Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| fu ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": c__, _/src/rnp/src/lib/logging.h_S:O67URCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": s| td ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": rr/src/rnp/src/lib/logging.h:, __"_, _ _L INE(_v_o)id;) \fp Step #6 - "compile-libfuzzer-introspector-x86_64": r i| nt ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ((sfrc/src/rnp/src/lib/logging.h:61:40: :61:810:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 40:/src/rnp/src/lib/logging.h :72:22:note: OG_:FD57(:s tdenote: rrexpanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __VA_A RGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": _ |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64":  */) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :67:note: 57: | note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | (void)expanded from macro '__SOURCE_PATH_FILE__'d), "[%s() %s:%d] ", _ note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp :721048 | :#9d:e finnote: e use array indexing to silence this warningRN Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG(/src/rnp/src/lib/logging.h.:.72.:)22 :R NP_note: LOG_FD(sexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #definte RNP_LOG(...) RNP_LOG_FD(stderr, __VA_AdReGrSr_,_) Step #6 - "compile-libfuzzer-introspector-x86_64": _| _V ^A Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h: ^67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'RNP_LOG_FD'67 | Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( v oid) f p r i(nvtofi(d()f df), "p[r%isn(t)f (%s:%d] ", __fu(nfcd_)_,, "_[_%SsO(URCE_PATH67 |  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": ( fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1129:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": _ )61 | #%ds:%d] ", __func__, __SOURCE_PATH_FILE__e, f_i_nLeI N_E__S_O)U;RCE_PATH_FILE__ ( \__ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1056:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1056 | RNP_LOG("failed to get key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1056:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": f_unc__F,I L_E__S_O,U R_C_EL_IPNAET_H__)F;I L\E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,| _ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": LINE__);/src/rnp/src/lib/logging.h :\61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40 :|  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h61: | 61#:d40e:f inenote: _expanded from macro '__SOURCE_PATH_FILE__'_S Step #6 - "compile-libfuzzer-introspector-x86_64": OUR C61E | _#PdAeTfHi_nFeI L_E__S_O U(R_C_EF_IPLAET_H__ F+I LSEO_U_R C(E___PFAITLHE__S_I Z+E S+O U3R C/E*_ PrAeTmHo_vSeI Z"Es r+c "3 *//*) r Step #6 - "compile-libfuzzer-introspector-x86_64": e m| ov ^e Step #6 - "compile-libfuzzer-introspector-x86_64": "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:638:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :819:13/src/rnp/src/lib/logging.h:: 67:57warning: : adding 'int' to a string does not append to the string [-Wstring-plus-int]note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 819 | 67 | ( vRoNiPd_)L OfGp(r"ignottf (s(ufbdp)a,c k"e[t% sw(i)t h% s0: %lde]n g"t,h "_)_;fu Step #6 - "compile-libfuzzer-introspector-x86_64": n c| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __SOU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_note: FIexpanded from macro 'RNP_LOG'LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ ,72 | _#_dLeIfNiEn_e_ )R;N P\_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| (. ^. Step #6 - "compile-libfuzzer-introspector-x86_64": .) /src/rnp/src/lib/logging.hR:N61P:_LOG40_: FD(note: stexpanded from macro '__SOURCE_PATH_FILE__'de Step #6 - "compile-libfuzzer-introspector-x86_64": r r61, | #_d_eVfAi_nAeR G_S__S_O)UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_/src/rnp/src/lib/logging.hF:I67L:E57_:_ (_note: _Fexpanded from macro 'RNP_LOG_FD'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E__ +67 | S O U R C E _ P A(TvHo_iSdI)Z Ef p+r i3n t/f*( (rfedm)o,v e" ["%ssr(c)" %*s/:)%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] | ", ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:819:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s/src/rnp/src/librepgp/stream-packet.cpp:1095:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1095 | RNP_LOG("Error when reading packet version"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #72d | e#fdienfei n_e_ SRONUPR_CLEO_GP(A.T.H._)F IRLNP_LOEG___Fv D(o(si_td_)FdVIerLrAE,__ A__R _G+VS A_S__O)UARR Step #6 - "compile-libfuzzer-introspector-x86_64": CG ES| __P_A ^) Step #6 - "compile-libfuzzer-introspector-x86_64": T/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defFin e RfNpP_rLiOnGt(f.(.(.f)d )R,N P"_[L%OsG(_)FD(std e%rrs:%d] ", __func__, __SOURCE_PATH_FILE__,HILE__ /src/rnp/src/lib/logging.h:67:+ SOURCE_PA()/src/rnp/src/librekey/key_store_g10.cpp %:652s:,%:9d] ", __func__, __SOURCE_PA__:TH_FILE __,_ __L_ILNE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": INE/src/rnp/src/lib/logging.h__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | :61:40 ^ Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :61 61 | :40: note: VA_expanded from macro '__SOURCE_PATH_FILE__'warning:  Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 57 : 61 | #note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": S67I | Z E + 3 /* remo (voidve) fprin "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tf((fd), "[%s() %s:%d] ",TH_#define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  __func__, __SOURCE_/src/rnp/src/librekey/rnp_key_store.cpp:355:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77: 13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": | 77 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ RNP_LOG(msg, _dSI/src/rnp/src/librepgp/stream-key.cpp:397:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]P Step #6 - "compile-libfuzzer-introspector-x86_64": 397 | A RNPT_LOG("No spaHc_e for checkFILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:896:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 896 | RNP_LOG("signer's key not found"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": ZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:294:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 6767: | 57 : "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #definse|  ^~~~~~~~~~~~~~~~~~~~ RNP Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  652 | _L/src/rnp/src/lib/logging.h:61:40: OG(.note: ..) RNP_L u RmO.NP_LG")_FD(O;G("Wrong s Step #6 - "compile-libfuzzer-introspector-x86_64": tders | r, _alt s_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~VA_Ai Step #6 - "compile-libfuzzer-introspector-x86_64": ze, RGS__s (void) fpr) Step #6 - "compile-libfuzzer-introspector-x86_64": intf((fd)| , "[%s() %s: ^%d] ", Step #6 - "compile-libfuzzer-introspector-x86_64": __func__, /src/rnp/src/lib/logging.h:67:57: __SOURCE_PATH_FInote: LE__, __LINexpanded from macro 'RNP_LOG_FD'E__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h 67 | :61:40 : note: (vexpanded from macro '__SOURCE_PATH_FILE__'o Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #definie __SOd)URCE_P ATH_FfILE__ p(__FILrE__ +i SOURCnE_PATtH_SIZfE + 3( /* r(emove f"src" d*/) Step #6 - "compile-libfuzzer-introspector-x86_64": ) |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": , "[%s() %/src/rnp/src/librepgp/stream-packet.cpp:1095s::9: %note: use array indexing to silence this warningd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h]:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": e| expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": h o61u | l#dd" e ^fine ,note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": be 67 | % d f b ui tn e(% v_do_\iSnOdU" Step #6 - "compile-libfuzzer-introspector-x86_64": )R, P CGfEPp__rPSiAATnLHt_TfF_(ISL(IEfZ_dE_),, (("_i[_n%FtIs)L( E)s_ a_%l st+:_ %bSdt]O. Us"Ri,Cz Ee__(P_)fA)uT;nHc_ Step #6 - "compile-libfuzzer-introspector-x86_64": S_ I_| Z,E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_+ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S3O U/R*C Er/src/rnp/src/lib/logging.h_e:Pm72Ao:Tv22He:_ F"IsLrnote: cE"_expanded from macro 'RNP_LOG'_ ,* / Step #6 - "compile-libfuzzer-introspector-x86_64": _)_L Step #6 - "compile-libfuzzer-introspector-x86_64": I N72| E | _# ~~~~~~~~~^~~~~~~~~~~~~~~~~~_d Step #6 - "compile-libfuzzer-introspector-x86_64": )e;f i\ne Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG(...) R/src/rnp/src/lib/logging.hN:P61_:L40O:G _FDnote: (sexpanded from macro '__SOURCE_PATH_FILE__'td Step #6 - "compile-libfuzzer-introspector-x86_64": err, 61_ | /src/rnp/src/librepgp/stream-parse.cpp_#:Vd896Ae:_f13Ai:Rn GeS ___note: _)Suse array indexing to silence this warningO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": PAT/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.hH::_7267F::I2257L::E __note: note: (_expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD'_ Step #6 - "compile-libfuzzer-introspector-x86_64": F Step #6 - "compile-libfuzzer-introspector-x86_64": I L72E | _67#_ | d e+ f iS nO eU R C RE(N_vPPo_AiLTdOH)_G S(fI.pZ.rE.i )n+ tR Nf3P (/_(*Lf OdrG)e_,mF oD"v([se%t sd"e(rs)rr ,c% "s_ :_*%V/dA)]_ A Step #6 - "compile-libfuzzer-introspector-x86_64": "R ,G| S__ ^__ Step #6 - "compile-libfuzzer-introspector-x86_64": )fun Step #6 - "compile-libfuzzer-introspector-x86_64": c _| _, ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Fexpanded from macro 'RNP_LOG_FD'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _67, | _ _ L I N E _ _()v;o i\d) Step #6 - "compile-libfuzzer-introspector-x86_64": f| pr ^~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ntf((fd/src/rnp/src/lib/logging.h):,61 :"40[:% s()note: %expanded from macro '__SOURCE_PATH_FILE__'s: Step #6 - "compile-libfuzzer-introspector-x86_64": %d ]61 | "#,d e_fi_nfeu n_c__S_O,U R_C_ES_OPUARTCHE__FPIALTEH___F I(L_E__F_I,L E____L I+N ES_O_U)R;C E\_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^S Step #6 - "compile-libfuzzer-introspector-x86_64": IZE/src/rnp/src/lib/logging.h :+61 :340 :/ * rnote: emexpanded from macro '__SOURCE_PATH_FILE__'ov Step #6 - "compile-libfuzzer-introspector-x86_64": e "61s | r#cd"e f*i/n)e Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| SO ~~~~~~~~~^~~~~~~~~~~~~~~~~~U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PATH_FILE__ (__FILE__ + SOURCE_/src/rnp/src/librekey/key_store_g10.cppP:AT652H:_9S:I ZE note: + use array indexing to silence this warning3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* r/src/rnp/src/lib/logging.he:m72o:v22e: "srnote: c"expanded from macro 'RNP_LOG' * Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | | #d ^e Step #6 - "compile-libfuzzer-introspector-x86_64": fine RNP_L_OG(_.S.O.U)R CREN_PP_ALTOHG__FFIDL(Es_t_d e(r_r_,F I_L_EV_A__ A+R GSSO_U_R)CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^H Step #6 - "compile-libfuzzer-introspector-x86_64": _SIZE /src/rnp/src/lib/logging.h+: 673: 57/:* renote: moexpanded from macro 'RNP_LOG_FD've Step #6 - "compile-libfuzzer-introspector-x86_64": "sr c67" | * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": | ( ^v Step #6 - "compile-libfuzzer-introspector-x86_64": oid) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__/src/rnp/src/librepgp/stream-write.cpp,: 1228_:_9L/src/rnp/src/librepgp/stream-parse.cpp:I: N905E:_13warning: :_ );adding 'int' to a string does not append to the string [-Wstring-plus-int] warning: \ Step #6 - "compile-libfuzzer-introspector-x86_64": _ _ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]1228f | | Step #6 - "compile-libfuzzer-introspector-x86_64": u n ^ c Step #6 - "compile-libfuzzer-introspector-x86_64": 905_ _ | , /src/rnp/src/lib/logging.h _: _61: RS/src/rnp/src/librepgp/stream-sig.cpp40 NO:: PU825 _R:CL13E:O_ note: GP(Aexpanded from macro '__SOURCE_PATH_FILE__'"Twarning: fH_ Step #6 - "compile-libfuzzer-introspector-x86_64": aFadding 'int' to a string does not append to the string [-Wstring-plus-int]iI l Step #6 - "compile-libfuzzer-introspector-x86_64": L61eE | d#_ _ dt,825e | o f _i o_n bLe t I a N_i_ E n S_ O_h) UaR; sCR\hEN"_P Step #6 - "compile-libfuzzer-introspector-x86_64": )P_ ;AL| TO Step #6 - "compile-libfuzzer-introspector-x86_64": HG ^ _( Step #6 - "compile-libfuzzer-introspector-x86_64": | F"Ig ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Lo Step #6 - "compile-libfuzzer-introspector-x86_64": E/src/rnp/src/lib/logging.ht_: _61s :u/src/rnp/src/lib/logging.h(40b:_:p72_ a:Fc22Ik:eLnote: tEexpanded from macro '__SOURCE_PATH_FILE__' l Step #6 - "compile-libfuzzer-introspector-x86_64": _e_note: n 61 | +expanded from macro 'RNP_LOG'%#z Sdu Step #6 - "compile-libfuzzer-introspector-x86_64": Oe,Uf Ri72wCn | hEe#i_ dlPe_eA _ofTSniHOln_Uye SR C%IzRZuNEE P _b_+PyL 3AtO TeHs G/_lF(*eI. .fLrE.te)"m_ ,o_R v N(seP_p __l"LFesOInrGL,c_E "F_l_ De *(n+/s) ;)tSdO Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": eU | rR| rC ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~,E ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": _P_AVTH_SA/src/rnp/src/lib/logging.hI_:ZA72ER: G22+S: _ 3_ )/note: * Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' r| e Step #6 - "compile-libfuzzer-introspector-x86_64": m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": v72e | #"/src/rnp/src/lib/logging.hds:erf67ci:"n57 e:* /R)NPnote: Step #6 - "compile-libfuzzer-introspector-x86_64": _ Lexpanded from macro 'RNP_LOG_FD'| OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( ^. Step #6 - "compile-libfuzzer-introspector-x86_64": .67. | ) R N P _ L O G(_vFoDid) fprintf((fd),( s"t[d%esr(r), %_s_:V%A/src/rnp/src/librekey/key_store_g10.cppd_:]A662 R:G"9S,:_ __)_fwarning: Step #6 - "compile-libfuzzer-introspector-x86_64": u | adding 'int' to a string does not append to the string [-Wstring-plus-int]n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _ _662, |  /src/rnp/src/lib/logging.h_ :_ 67S :O 57U: R C ERnote: _NPexpanded from macro 'RNP_LOG_FD'PA_T Step #6 - "compile-libfuzzer-introspector-x86_64": LHO_ GF67(I | "L WE r_ o_n ,g _n _u LmIb(NevEor_si _/src/rnp/src/librekey/rnp_key_store.cppdo):)f;355 : f17i:\ptr ei Step #6 - "compile-libfuzzer-introspector-x86_64": nr twarning: a| ft(iadding 'int' to a string does not append to the string [-Wstring-plus-int] ^~~~~~~~~~~~~~~~~~~~(of Step #6 - "compile-libfuzzer-introspector-x86_64": nd Step #6 - "compile-libfuzzer-introspector-x86_64": ,) , %355/src/rnp/src/lib/logging.h . | :"* 61[s :%\s 40n( :") ,   %s:% Step #6 - "compile-libfuzzer-introspector-x86_64": dnote: ]| expanded from macro '__SOURCE_PATH_FILE__' " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ , Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  _ _61R663f | N | u#P ndc_ e _L_f O,i G _n _Ke _E SY_ O(_ U"S RfCO EaU(_iRliPCendAEt T_)tHP o_AiT FtHrIe_eLrFfE-Ir_>Le_gEs,e_h t_ __ s(s_t_uLr_bIiFkNnIeEgLy_(E _)_g)._s r;i+i z p\eSs (O)U Step #6 - "compile-libfuzzer-introspector-x86_64": f,R oC| r Step #6 - "compile-libfuzzer-introspector-x86_64": E _ ^~~~~~~~~~~~~~~~~~~~| P% Step #6 - "compile-libfuzzer-introspector-x86_64": As ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": "H,/src/rnp/src/lib/logging.h _:a61664S | d:dI 40eZ :dE _ k ey+ )note: ;3 expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": / Step #6 - "compile-libfuzzer-introspector-x86_64": * | r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e61 Step #6 - "compile-libfuzzer-introspector-x86_64": m | o# vd ee( f/src/rnp/src/lib/logging.hc"i:osn84nre:sc 9t" _: c_ *hSO/a)Urnote: RC Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_KEY'E* _)| Step #6 - "compile-libfuzzer-introspector-x86_64": PA  Ti ~~~~~~~~~^~~~~~~~~~~~~~~~~~84Ht Step #6 - "compile-libfuzzer-introspector-x86_64": | _e Fr I -L >E g_ e_ t _(Rs_NtP_r/src/rnp/src/librepgp/stream-write.cpp_Fi:LIn1228OLg:GE(9)(_:. dm_as tg+note: a, (use array indexing to silence this warning S)kO); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": eU yR| CiE/src/rnp/src/lib/logging.hd_: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)P72A Step #6 - "compile-libfuzzer-introspector-x86_64": ;: T22 H: _ S/src/rnp/src/lib/logging.h I: Z72note: E: 22expanded from macro 'RNP_LOG' + : 3 Step #6 - "compile-libfuzzer-introspector-x86_64":   / note: 72*  | expanded from macro 'RNP_LOG'#r d Step #6 - "compile-libfuzzer-introspector-x86_64": e em fo 72iv | ne #e d " eRs rfN c iP" n_ eL* O/ RGN) ( P. _ Step #6 - "compile-libfuzzer-introspector-x86_64": . L . O| ) G ~~~~~~~~~^~~~~~~~~~~~~~~~~~ (R Step #6 - "compile-libfuzzer-introspector-x86_64": .N .P ._ )L O RG N_ PF _D L( Os/src/rnp/src/librepgp/stream-sig.cpp Gt: _d825 Fe: Dr13\(r:s, Step #6 - "compile-libfuzzer-introspector-x86_64": t  d_| e_note: rV ^~~~~~~~~~~~~~~~~~~rAuse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ,_ Step #6 - "compile-libfuzzer-introspector-x86_64": A_R/src/rnp/src/lib/logging.h_G/src/rnp/src/lib/logging.h:V72S:A:_72_22_:22A:):R  G Step #6 - "compile-libfuzzer-introspector-x86_64": S _note: | note: _expanded from macro 'RNP_LOG') ^expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 72| /src/rnp/src/lib/logging.h | :72# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67 | d# Step #6 - "compile-libfuzzer-introspector-x86_64": :ed57fe:if /src/rnp/src/lib/logging.hni:en67note: e:57R expanded from macro 'RNP_LOG_FD':NR Step #6 - "compile-libfuzzer-introspector-x86_64": PN_P L_67note: OL | GO expanded from macro 'RNP_LOG_FD'(G .( Step #6 - "compile-libfuzzer-introspector-x86_64": ... .) 67. | )R N RP( N_Pv L_o iOL dGO )_G F_D(fF(Dvps(ortsdiitedndr)ter fr,f(r p(,_rf _id_Vn)_At,fV_ (AA"(_R[fAG%dsRS)(,)G_ S_"%_)[s_) Step #6 - "compile-libfuzzer-introspector-x86_64": %: Step #6 - "compile-libfuzzer-introspector-x86_64": s%| (d| )] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ % Step #6 - "compile-libfuzzer-introspector-x86_64": ^"s Step #6 - "compile-libfuzzer-introspector-x86_64": ,: %/src/rnp/src/lib/logging.h_d:_/src/rnp/src/lib/logging.h]:67f 67:u":57n,57:c : __ __,fnote: u_note: n_cexpanded from macro 'RNP_LOG_FD'S_expanded from macro 'RNP_LOG_FD'O_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": U, R 67C__SOURC67 | EE | __ PP AA TT HH_ _F FI IL (LE(vE_vo__oi_,idd, )) _ __ff_LppLIrrINiiNEnnE___tt_)ff);;(( \((\ff Step #6 - "compile-libfuzzer-introspector-x86_64": dd Step #6 - "compile-libfuzzer-introspector-x86_64": )) | ,, |  " ^"[[ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": %% Step #6 - "compile-libfuzzer-introspector-x86_64": ss((/src/rnp/src/lib/logging.h)):/src/rnp/src/lib/logging.h 61::%%6140ss::::40 %%:dd ]] note: " ,"note: expanded from macro '__SOURCE_PATH_FILE__' ,_ expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": __f _ Step #6 - "compile-libfuzzer-introspector-x86_64": u61fn | uc61_#n | _d,c#ed _fe__if_,niS enO_ eU__ RS__S_COOUSEURO_RCUPCAET_REHPC_E_AFP_TIAPHLTA_EHTF__HI_F_IL,FLE IE___L__,LE_ I__L_ NI_N(E E__(__); \___F)_ Step #6 - "compile-libfuzzer-introspector-x86_64": I;F L I| E\L_ ^~~~~~~~~~~~~~~~~~~~E_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| +  + ^/src/rnp/src/lib/logging.hS: Step #6 - "compile-libfuzzer-introspector-x86_64": O61SU:OR40UC:/src/rnp/src/lib/logging.hRE :C_61E:PAT_40Hnote: P:_Aexpanded from macro '__SOURCE_PATH_FILE__' STIHZ Step #6 - "compile-libfuzzer-introspector-x86_64": _Enote: S Iexpanded from macro '__SOURCE_PATH_FILE__'+61Z |  Step #6 - "compile-libfuzzer-introspector-x86_64": E#3 d +61e/ | f*3#id ner/ef e*i_nm _eorS veeO_m U_o"RSvOsCeUrE _Rc"PC"sAE rT_*PcH/A"_F)T ILH* Step #6 - "compile-libfuzzer-introspector-x86_64": E__/ F_)| I L(E Step #6 - "compile-libfuzzer-introspector-x86_64": ^___ Step #6 - "compile-libfuzzer-introspector-x86_64": _F|  IL( ~~~~~~~~~^~~~~~~~~~~~~~~~~~E_ Step #6 - "compile-libfuzzer-introspector-x86_64": ___F I+L ES_O_U R+C ES_OPURCE_APTA/src/rnp/src/librekey/key_store_g10.cppHT:_H662S_:IS9ZI:EZE + 3 note: /*use array indexing to silence this warning r/src/rnp/src/lib/logging.he Step #6 - "compile-libfuzzer-introspector-x86_64": mov:e/src/rnp/src/lib/logging.h67 ::"7257s::r22 c:/src/rnp/src/lib/logging.h":  72note: */): Step #6 - "compile-libfuzzer-introspector-x86_64": 22note: expanded from macro 'RNP_LOG_FD' :expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 6772 | | expanded from macro 'RNP_LOG' #d Step #6 - "compile-libfuzzer-introspector-x86_64": e f i n e72 | R(N#vPdo_eiLfdi)n ef pRrNiPn_tLf((fd), "[%s() %s:%d] " , /src/rnp/src/librepgp/stream-write.cpp_:_1237f:u9n:c__, __SOURCE_PATH_FILEO__, __LINE_ _); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | G( ^. Step #6 - "compile-libfuzzer-introspector-x86_64": ..) RN/src/rnp/src/lib/logging.hP:_61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": warning: 61 | adding 'int' to a string does not append to the string [-Wstring-plus-int]#d Step #6 - "compile-libfuzzer-introspector-x86_64": efin e1237 | __SOURCE_PLAOTGH__FFDI(LEs__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* trdeemrorv ,e _ _ RNP_LVOAG_(ARGS_"_f)ai Step #6 - "compile-libfuzzer-introspector-x86_64": l e| d ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:67:57: tonote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | " src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": OG(...) RNP_|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp/src/rnp/src/lib/logging.h::110367::957:: warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' 1103 Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | R(NvPo_iLdO)G (f"pwrrionntgf packet version"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:355:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define[ 57%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/key-provider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFEiles/librnp-obj.dir/key-provider.cpp.o -MF CMakeFiles/librnp-obj.dir/key-provider.cpp.o.d -o CMakeFiles/librnp-obj.dir/key-provider.cpp.o -c /src/rnp/src/lib/key-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:865:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 865 | /src/rnp/src/librekey/rnp_key_store.cpp:359:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 359 | RNP_LOgG_KEY("key %s co pyi ( \ (v( Step #6 - "compile-libfuzzer-introspector-x86_64": f d)oid,) " [f%psr() % et has h contex ntg | i ^~~~~~~~~~~~~~~~~~~~s:%d] ",.R RNP_LOG("fuN Step #6 - "compile-libfuzzer-introspector-x86_64": "/src/rnp/src/lib/logging.h:61:nsauiled", &srckey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PP_AnT __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:397:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:407:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 407 | RNP_LOG("Wrong key checksum, got 0x%X instead of 0x%X.", (int) sum, (int) expsum); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:407:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:414:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 414 | RNP_LOG("No space for hash"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:414:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:309:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 309 | RNP_LOG("Too few data for /src/rnp/src/librepgp/stream-key.cpp:428:13: t); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 40: ppnote: ortexpanded from macro '__SOURCE_PATH_FILE__'te Step #6 - "compile-libfuzzer-introspector-x86_64": df (s( if61Lgnaturd | e)# ,dv ee"fr[is%nise _o(n):_ S%%OsdU:"R%,Cd E](_ iP"nA,tT )H_ __vFfeIurLnsEci__o__n, ) (;____ Step #6 - "compile-libfuzzer-introspector-x86_64": SF OI| ULRE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C_ Step #6 - "compile-libfuzzer-introspector-x86_64": E__ P+A TSH/src/rnp/src/lib/logging.hO_:UF72RI:CL22EE:__ P_A,T note: H___expanded from macro 'RNP_LOG'SLII Step #6 - "compile-libfuzzer-introspector-x86_64": ZNE E 72_+ | _ #)3d; e /f\*i n Step #6 - "compile-libfuzzer-introspector-x86_64": re e | mRoN ^vP Step #6 - "compile-libfuzzer-introspector-x86_64": e_ L"OsGr(c/src/rnp/src/lib/logging.h.":..) */)61R Step #6 - "compile-libfuzzer-introspector-x86_64": :N 40P| :_ L ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": Gnote: _Fexpanded from macro '__SOURCE_PATH_FILE__'D( Step #6 - "compile-libfuzzer-introspector-x86_64": std e61r | r#,d e_f_ineV A__/src/rnp/src/librepgp/stream-packet.cpp_A:SR1103OG:US9R_:C_ E)_P Step #6 - "compile-libfuzzer-introspector-x86_64": Anote: T| Huse array indexing to silence this warning_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": IL/src/rnp/src/lib/logging.hE/src/rnp/src/lib/logging.h::72_67:_:22 57:(: _ _Fnote: Inote: LEexpanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": +67 | 72S | O #U dR eC fE i_ n Pe(A vTRoHNi_PdS_)IL ZOfGEp( r.+i. n.3t) f /(R*( NfrPde_),mL oO"vG[e_% Fs"srcD(()s t%dse:"r% rd*,]/ _)"_,V Step #6 - "compile-libfuzzer-introspector-x86_64": A __| _AfR ^uG Step #6 - "compile-libfuzzer-introspector-x86_64": nSc____), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| SO ^U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_/src/rnp/src/lib/logging.hP:A67T:H57_:F ILEnote: __expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __L I67N | E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": ( v| oi ^~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ) fprintf/src/rnp/src/lib/logging.h(:(61f:d40):, "[note: %sexpanded from macro '__SOURCE_PATH_FILE__'() Step #6 - "compile-libfuzzer-introspector-x86_64": %s:% d61] | #"d,e f_i_nfeu n_c__S_O,U R_C_ES_OPUARTCHE__FPIALT/src/rnp/src/librekey/key_store_g10.cppEH_:__671 F:I9L(:E_ ___F,Iwarning: L_E__adding 'int' to a string does not append to the string [-Wstring-plus-int]L_I Step #6 - "compile-libfuzzer-introspector-x86_64": N+E _S_O) U;671R | C\ E _ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| T H ^ _ Step #6 - "compile-libfuzzer-introspector-x86_64": S IRZNE/src/rnp/src/lib/logging.hP :_+61L :O340G: ( /"*W rnote: reoexpanded from macro '__SOURCE_PATH_FILE__'mnog Step #6 - "compile-libfuzzer-introspector-x86_64": v e n 61o" | ns#crdece "fs ii*nz/ee) ,_ Step #6 - "compile-libfuzzer-introspector-x86_64": _s Sh| OoUu ~~~~~~~~~^~~~~~~~~~~~~~~~~~Rl Step #6 - "compile-libfuzzer-introspector-x86_64": CdE _bPeA T%Hz_uF IbLuEt_ _% z(u_\_nF"/src/rnp/src/librepgp/stream-sig.cppI,:L 865Ef:_o9_r: m +a tS-note: O>Uuse array indexing to silence this warningRiCv Step #6 - "compile-libfuzzer-introspector-x86_64": E__sPi/src/rnp/src/lib/logging.hAz:Te72H,:_ 22Si:Iv Z_Eb tnote: +. sexpanded from macro 'RNP_LOG'3i z Step #6 - "compile-libfuzzer-introspector-x86_64": /e*( )r72) | #e;dmeo Step #6 - "compile-libfuzzer-introspector-x86_64": fv ie| n e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ s Step #6 - "compile-libfuzzer-introspector-x86_64": RrNcP"_ /src/rnp/src/lib/logging.hL*:O/72G):(22. Step #6 - "compile-libfuzzer-introspector-x86_64": :. .| )  ^R Step #6 - "compile-libfuzzer-introspector-x86_64": NPnote: _Lexpanded from macro 'RNP_LOG'OG Step #6 - "compile-libfuzzer-introspector-x86_64": _F D72( | s#tddeefrirn,e _R_NVPA__LAORGG(S._._.)) Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_FD/src/rnp/src/lib/logging.h(:s67t:d57e:r r, note: __expanded from macro 'RNP_LOG_FD'VA Step #6 - "compile-libfuzzer-introspector-x86_64": _AR G67S | _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": void/src/rnp/src/lib/logging.h): 67f:p57r:i ntfnote: ((expanded from macro 'RNP_LOG_FD'fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), "67[ | % s ( ) % s : %(dv]o i"d,) _f_pfruinnct_f_(,( f_d_)S,O U"R[C%Es_(P)A T%Hs_:F%IdL]E _"_,, ____fLuInNcE____,) ;_ _\SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": PA/src/rnp/src/librepgp/stream-packet.cppT:/src/rnp/src/lib/logging.h1114H::_6113F::I40 L:E _warning: _,note: adding 'int' to a string does not append to the string [-Wstring-plus-int]_expanded from macro '__SOURCE_PATH_FILE__'_ Step #6 - "compile-libfuzzer-introspector-x86_64": L Step #6 - "compile-libfuzzer-introspector-x86_64": I N 1114E61 | _ | _# d )e ;f i\ n Step #6 - "compile-libfuzzer-introspector-x86_64": e | _ _ ^~~~~~~~~~~~~~~~~~~~ S Step #6 - "compile-libfuzzer-introspector-x86_64": ORUNRPC_/src/rnp/src/lib/logging.hEL:_O61PG:A(40T":Hf _aFiIlnote: LeEdexpanded from macro '__SOURCE_PATH_FILE__'_ _t Step #6 - "compile-libfuzzer-introspector-x86_64": o( _61g_ | eF#tId LekEfe_iy_ ni+ed "_S_S)O;OUUR Step #6 - "compile-libfuzzer-introspector-x86_64": RC CE_PA| ET ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_H Step #6 - "compile-libfuzzer-introspector-x86_64": P_ASTIHZ/src/rnp/src/lib/logging.h_EF: I72+L: E223_: _ / *( _note: rH_eFexpanded from macro 'RNP_LOG'm_IoFL Step #6 - "compile-libfuzzer-introspector-x86_64": vIEeL_E _warning: _" s72_r | ,adding 'int' to a string does not append to the string [-Wstring-plus-int]#/src/rnp/src/lib/logging.hdefiOne RNP_LO+G:(72 ..rS.O)cU "R C*E/_)PRAN Step #6 - "compile-libfuzzer-introspector-x86_64": TP H_| _SIZE ^ Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:671:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #de fi_ne_ Step #6 - "compile-libfuzzer-introspector-x86_64": LGI N(428E" | _w _r )o ;n g \ s Step #6 - "compile-libfuzzer-introspector-x86_64": e c | r e ^~~~~~~~~~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": R NkPe_yL/src/rnp/src/lib/logging.h O:pG61a(:s"40sh:w aosrhdnote: "c)expanded from macro '__SOURCE_PATH_FILE__'a;l Step #6 - "compile-libfuzzer-introspector-x86_64": cu Step #6 - "compile-libfuzzer-introspector-x86_64": l 61a| | t#i ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~doe Step #6 - "compile-libfuzzer-introspector-x86_64": nf ifnaei l_e/src/rnp/src/lib/logging.h_d:S:72O :U%22Rs:C" E,_ ePnote: .AwTexpanded from macro 'RNP_LOG'hH_FILE__ (__FILE__ + SOUR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PAT H72_ | S#IdZeEf i+n 3 /:* rem22o:v e "note: srexpanded from macro 'RNP_LOG'c Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | " * / ) ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o| id ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp/src/rnp/src/lib/logging.h::35961::1340:: note: note: use array indexing to silence this warningexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77 :6113 | :# defnote: inexpanded from macro 'RNP_LOG_KEY'e Step #6 - "compile-libfuzzer-introspector-x86_64": __SOU R77C | E _ P A T H _ F I L E _ _R N(P___LFOIGL(Em_s_g ,+ "S(OnUuRlClE)_"P)A;T H _ S I Z E + 3 / * r e m o /src/rnp/src/librepgp/stream-sig.cppv e " s r c " * / )e  Step #6 - "compile-libfuzzer-introspector-x86_64": R | N ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  P _ L O G ( .\.. Step #6 - "compile-libfuzzer-introspector-x86_64": ) |  ^/src/rnp/src/librepgp/stream-parse.cpp:905: Step #6 - "compile-libfuzzer-introspector-x86_64": R13N:P :note: 900use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72::22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG9: (...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_ust/validLOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1114:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1122:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1122 | RNP_LOG("Error when reading length of next two fields"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1122:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:913:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 913 | RNP_LOG("Signature validation failed: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_/src/rnp/src/librepgp/stream-packet.cppLO:G1127(:.13.:. ) RNPwarning: _LOadding 'int' to a string does not append to the string [-Wstring-plus-int]G_ Step #6 - "compile-libfuzzer-introspector-x86_64": F D(std1127e | r r , _ _ V A _ A R G SR_N_)P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": Inval/src/rnp/src/lib/logging.hi:d67 :s57i:at()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _LO/src/rnp/src/lib/logging.hG_FD(stderrwarning: :,72 :_adding 'int' to a string does not append to the string [-Wstring-plus-int]22_:V Step #6 - "compile-libfuzzer-introspector-x86_64": A _900Anote: | R Gexpanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": S _ _72 ) | # Step #6 - "compile-libfuzzer-introspector-x86_64": dR eNf| Pi_n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Le Step #6 - "compile-libfuzzer-introspector-x86_64": O GR(N"Pc_a/src/rnp/src/lib/logging.hLn:On67Go:(t57. :.g .e)t note: RfiNexpanded from macro 'RNP_LOG_FD'rPs_ Step #6 - "compile-libfuzzer-introspector-x86_64": LtO G367_ | Fb Dy (t ses td" )e ;r r Step #6 - "compile-libfuzzer-introspector-x86_64": ,( v| _o_i ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Vd Step #6 - "compile-libfuzzer-introspector-x86_64": A) _fApRr/src/rnp/src/lib/logging.hGi:Sn72_t:_f22)(:( f Step #6 - "compile-libfuzzer-introspector-x86_64": d ), "[%| note: s() ^expanded from macro 'RNP_LOG' % Step #6 - "compile-libfuzzer-introspector-x86_64": s Step #6 - "compile-libfuzzer-introspector-x86_64": :% d/src/rnp/src/lib/logging.h72]: | 67#":d,57e :f_ i_nfeunote: nRcexpanded from macro 'RNP_LOG_FD'N_P_ Step #6 - "compile-libfuzzer-introspector-x86_64": _,L O_67G_ | (S . . O. U)R C RE N_ PP(_AvLToOHiG_d_F)FI DLf(Eps_rt_id,ne rt_rf_,(L (_fI_dNV)E,A_AR_ G_"S)[_;%_s )(\) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": % | s| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": % ^~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ]/src/rnp/src/lib/logging.h :"67,:/src/rnp/src/lib/logging.h 57:_:61_ :f40u:n cnote: __expanded from macro 'RNP_LOG_FD'note: , expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": _ _ Step #6 - "compile-libfuzzer-introspector-x86_64": 67S | O 61U | R #C dE e_ fP iA nT(eHv _oF_iI_dLS)EO _Uf_Rp,Cr Ei__n_PtLAfIT(NH(E_f_Fd_I))L,;E _"\_[ %(s Step #6 - "compile-libfuzzer-introspector-x86_64": _( _)| F I% ^Ls Step #6 - "compile-libfuzzer-introspector-x86_64": E:_%_d ]+/src/rnp/src/lib/logging.h :"61S,:OU 40R_:C_ Ef_uPnnote: AcT_expanded from macro '__SOURCE_PATH_FILE__'H__, Step #6 - "compile-libfuzzer-introspector-x86_64": S I_61Z_ | ES# Od+Ue R3fC iE/n_*eP Ar_Te_HmS_oOFvUIeRL CE"E_s__r,Pc A"_T _H*L_/IF)NIEL Step #6 - "compile-libfuzzer-introspector-x86_64": _E __| )_; ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ( Step #6 - "compile-libfuzzer-introspector-x86_64": \__ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + SO/src/rnp/src/lib/logging.hU:R61C:E40/src/rnp/src/librepgp/stream-write.cpp_::P 1237A:T9Hnote: :_ Sexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": note: I Z61use array indexing to silence this warningE | #de Step #6 - "compile-libfuzzer-introspector-x86_64": fine/src/rnp/src/lib/logging.h :_72_:22: SOnote: URexpanded from macro 'RNP_LOG'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P72A | T#Hd_eFfIiLnEe_ _R N(P___LFOIGL(E._._. )+ RSNOPU_RLCOEG__PFADT(Hs_tSdIeZrEr ,+ _3_ V/A*_ ArReGmSo_v_e) " Step #6 - "compile-libfuzzer-introspector-x86_64": s r| c" ^ Step #6 - "compile-libfuzzer-introspector-x86_64": */)/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 67| :57 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (voi/src/rnp/src/librepgp/stream-sig.cppd:)900 :f9p:r intnote: f(use array indexing to silence this warning(f Step #6 - "compile-libfuzzer-introspector-x86_64": d),/src/rnp/src/lib/logging.h :"72[:%22s:( ) %note: s:expanded from macro 'RNP_LOG'%d] Step #6 - "compile-libfuzzer-introspector-x86_64": "72, | #_d_effuinnce_ _R,N P___LSOOGU(R.C.E._)P ARTNHP__FLIOLGE__F_D,( s_t_dLeIrNrE,_ __)_;V A\_A Step #6 - "compile-libfuzzer-introspector-x86_64": R G| S_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: /src/rnp/src/lib/logging.h:67note: :57expanded from macro '__SOURCE_PATH_FILE__': Step #6 - "compile-libfuzzer-introspector-x86_64": note: 61expanded from macro 'RNP_LOG_FD' | # Step #6 - "compile-libfuzzer-introspector-x86_64": defin e67 | _ _ S O U R C E _(PvAoTiHd_)F IfLpEr_i_n t(f_(_(FfIdL)E,_ _" [+% sS(O)U R%CsE:_%PdA]T H"_,S I_Z_Efunc__ ,+ _3_ S/O*U RrCeEm_oPvAeT H"_sFrIcL"E _*_/,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| IN ^E Step #6 - "compile-libfuzzer-introspector-x86_64": __); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ze for key versio n + lnote: enexpanded from macro 'RNP_LOG_FD'gti Step #6 - "compile-libfuzzer-introspector-x86_64": h fietlid e"67s) | "; ) ; Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": void) f/src/rnp/src/lib/logging.hp:r72/src/rnp/src/lib/logging.hi::n7222t::f22 (:( fdnote: )note: ,expanded from macro 'RNP_LOG' "expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": [% Step #6 - "compile-libfuzzer-introspector-x86_64": s72( | #)72d | %e#sfd:ie%nfdei] n Re"N ,PR _N_LP_O_fGLu(On.Gc.(_.._)., . R)_N _PRS_NOLPUO_RGL_COFEGD__(FPsDAt(TdsHet_rFdrIe,Lr Er__,__ V,_A ___VAA_RL_GIASNR_EG__S)__) Step #6 - "compile-libfuzzer-introspector-x86_64": _; ) Step #6 - "compile-libfuzzer-introspector-x86_64": | | \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :/src/rnp/src/lib/logging.h67::6757::57/src/rnp/src/lib/logging.h: :61 :/src/rnp/src/librepgp/stream-sig.cpp40note: ::note: 915 expanded from macro 'RNP_LOG_FD':expanded from macro 'RNP_LOG_FD'9 Step #6 - "compile-libfuzzer-introspector-x86_64": :note: Step #6 - "compile-libfuzzer-introspector-x86_64": 67 expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/librepgp/stream-write.cpp | 67: | warning: Step #6 - "compile-libfuzzer-introspector-x86_64": 1277  : 61 | 9 adding 'int' to a string does not append to the string [-Wstring-plus-int] #:  d Step #6 - "compile-libfuzzer-introspector-x86_64": e f  i915warning: ((n | vve oo adding 'int' to a string does not append to the string [-Wstring-plus-int]ii_ dd_ Step #6 - "compile-libfuzzer-introspector-x86_64": ))S O ffU1277 | p pR r rCREi iN_n nPPt t _Aff LT(( OH((RG_ffN(FddP"I))_cL,,LaE On_""Gn_[ [(o%(%_"tss_F ((Fagi))Iel Lted%%E _ ssh_t::a% o%sd+ dh] w]e S"r dO,Ui"t R,el_C e_Ef__snuP_i"nAfg)cTun;_Hn_a_cSt Step #6 - "compile-libfuzzer-introspector-x86_64": ,_Iu _Zr| _,Ee_ __SOURCE_P : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~SAO+ Step #6 - "compile-libfuzzer-introspector-x86_64": TU %HR3s _C"/FE/src/rnp/src/lib/logging.h,*I_: LrP72eEeAmTo:._what(Hv22_)_e:,)F; I"_L Step #6 - "compile-libfuzzer-introspector-x86_64": s_E| rnote: L_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~cI_ Step #6 - "compile-libfuzzer-introspector-x86_64": "expanded from macro 'RNP_LOG'N, E Step #6 - "compile-libfuzzer-introspector-x86_64": *__ /_/src/rnp/src/lib/logging.h_72)):72:L | # Step #6 - "compile-libfuzzer-introspector-x86_64": | ;22Id :Ne ~~~~~~~~~^~~~~~~~~~~~~~~~~~\ Ef Step #6 - "compile-libfuzzer-introspector-x86_64": _i Step #6 - "compile-libfuzzer-introspector-x86_64": _n note: )e| ; expanded from macro 'RNP_LOG' R ^~~~~~~~~~~~~~~~~~~~\N Step #6 - "compile-libfuzzer-introspector-x86_64": P Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": L 72O/src/rnp/src/lib/logging.hG:| | (61#.: ^~~~~~~~~~~~~~~~~~~~d.40 Step #6 - "compile-libfuzzer-introspector-x86_64": e./src/rnp/src/librepgp/stream-parse.cpp:f): i 913nR/src/rnp/src/lib/logging.h:eN:9note: P61:R_:L expanded from macro '__SOURCE_PATH_FILE__'N40OP:G Step #6 - "compile-libfuzzer-introspector-x86_64": note: _ _L Fuse array indexing to silence this warningO61DGnote: | ( Step #6 - "compile-libfuzzer-introspector-x86_64": (#s.expanded from macro '__SOURCE_PATH_FILE__'.dt/src/rnp/src/lib/logging.hd.e:e Step #6 - "compile-libfuzzer-introspector-x86_64": )f72r i :rRn6122,Ne | : P # ___d_L_eVOSfnote: A_GOiexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": A_Un RFRe72GDC | S(E_#_s__d_tPSe)dAOURCfeTEi Step #6 - "compile-libfuzzer-introspector-x86_64": rH_n r_Pe| ,FA  ITR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_LHN Step #6 - "compile-libfuzzer-introspector-x86_64": _E_PV_F_A_I/src/rnp/src/lib/logging.hL_ L:OA(E_67GR__:(G_F57.S I:._(L .__)E)__ note: F Step #6 - "compile-libfuzzer-introspector-x86_64": _RNI expanded from macro 'RNP_LOG_FD'PL| +_E Step #6 - "compile-libfuzzer-introspector-x86_64": L_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~SO _ Step #6 - "compile-libfuzzer-introspector-x86_64": OG67 U_ | +RF/src/rnp/src/lib/logging.hD C:( sSE67 tO_: dUP57 eRA: rCT rEH (void) fprintf((fd), "[%s() %s:%d] ",note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fp rint_f_(func__, _(_fSdO)U,RCE "[%s() %s:%d] ", __func__, __SOURCE_P_APTAH_FTIHLE___F,I L__LINEE___); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SO_U,R C_E__LPATH_FILE__ (__FILE__I N+ SOEU_RCE_PATH_SIZE + 3 /*_ )remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1277:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72: 22| : note: ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __/src/rnp/src/lib/logging.hVA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOUR,CE_PATH_FI __VA_ARL/src/rnp/src/lib/logging.hE__, /src/rnp/src/librekey/key_store_g10.cpp__LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: :719:13: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define warning: __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1127:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) f prin+tf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* | re ^m Step #6 - "compile-libfuzzer-introspector-x86_64": ove /src/rnp/src/lib/logging.h":s61r:c40": */)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1292:13:/src/rnp/src/librekey/rnp_key_store.cpp :359:warning: 13: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1292 |  /src/rnp/src/librepgp/stream-packet.cpp : 1134 :R13N:61:40: _note: PAexpanded from macro '__SOURCE_PATH_FILE__'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _SIZE + 3 / *61 | r#edmeofvien e" s_r_cS"O U*R/C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src"GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  :72:22adding 'int' to a string does not append to the string [-Wstring-plus-int]: note:  Step #6 - "compile-libfuzzer-introspector-x86_64": */expanded from macro 'RNP_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": warning:  71972 | | #define RNP_LOG( . . .) R NP_LOG_FD(std err, __ V A_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | (void)P_LOG("f /src/rnp/src/lib/logging.hwarning: :67:adding 'int' to a string does not append to the string [-Wstring-plus-int]57: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' 1134 Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ~~~~~~~~~^~~~~~~~~~~~~~~~~~_LOadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 359 | fprintf((fd), " [ % s  /src/rnp/src/librepgp/stream-sig.cpp :R915N: 9G:(ailed to calculate)P _LOG_KEY("key %s copying failed", &srckey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": sig/src/rnp/src/lib/logging.hn:a84t:u9r:e ");note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_KEY' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  84 | R/src/rnp/src/lib/logging.hN:P72_:L22O:G (msnote: g,expanded from macro 'RNP_LOG' k Step #6 - "compile-libfuzzer-introspector-x86_64": eyid )72; | # d e f i n e R N P _ L O G ( . . . ) R N P _ L O G _ F D ( s \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:359:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:360:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 360 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( (vo"ipdr)o tfepcrtiendt-fa(t( fhda)s, w"r[o%nsg( )l e%nsg:t%hd:] %"z,u ,_ _efxupnecc_t_e,d ,_ _%SdO\UnR"C,E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__, _720_ | L I N E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.hp:r61o:t40e:c tednote: _aexpanded from macro '__SOURCE_PATH_FILE__'t_ Step #6 - "compile-libfuzzer-introspector-x86_64": data- >61g | e#td_esftirnien g_(_)S.OsUiRzCeE(_)P,AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__ 721( | _ _ F I L E _ _ G+10_PROTECTED_ ASTO_USRICZE); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:719:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FIL note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": %s/src/rnp/src/lib/logging.h::%72d:]22 :" , _note: _fexpanded from macro 'RNP_LOG'un Step #6 - "compile-libfuzzer-introspector-x86_64": c__, _72_ | S#OdUeRfCiEn_eP ARTNHP__FLIOLGE(_._.,. )_ _RLNIPN_EL_O_G)_;F D\(s Step #6 - "compile-libfuzzer-introspector-x86_64": t d| er ^~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": , __VA_A/src/rnp/src/lib/logging.hR:G61S:_40_:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h61: | 67#:d57e:f inenote: _expanded from macro 'RNP_LOG_FD'_S Step #6 - "compile-libfuzzer-introspector-x86_64": OU R67C | E _ P A T H _ F I(LvEo_i_d )( _f_pFrIiLnEt_f_( (+f dS)O,U R"C[E%_sP(A)T H%_sS:I%ZdE] +" ,3 _/*_ fruenmco_v_e, "_s_rScO"U R*C/E)_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/librepgp/stream-key.cppnote: :428expanded from macro '__SOURCE_PATH_FILE__':13 Step #6 - "compile-libfuzzer-introspector-x86_64": : 61 | note: #duse array indexing to silence this warningef Step #6 - "compile-libfuzzer-introspector-x86_64": ine /src/rnp/src/lib/logging.h_:_72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _FI L72E | _#_d e(f_i_nFeI LREN_P__ L+O GS(O.U.R.C)E _RPNAPT_HL_OSGI_ZFED (+s t3d e/r*r ,r e_m_oVvAe_ A"RsGrSc_"_ )*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define/src/rnp/src/librepgp/stream-sig.cpp :_921_:S9O:U RCEwarning: _PAadding 'int' to a string does not append to the string [-Wstring-plus-int]TH Step #6 - "compile-libfuzzer-introspector-x86_64": _F I921L | E _ _ ( _ _ F IRLNEP___L O+G (S"OwUrRoCnEg_ PpAaTcHk_eStI ZoEr +h a3s h/e*d rseumbopvaec k"estrsc "l e*n/g)th Step #6 - "compile-libfuzzer-introspector-x86_64": " )| ; ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE/src/rnp/src/librepgp/stream-key.cpp_:P437A:T9H:_ FILwarning: E__adding 'int' to a string does not append to the string [-Wstring-plus-int], Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE_ _437) | ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_L/src/rnp/src/lib/logging.hO:G61(:"40u:n knonote: wnexpanded from macro '__SOURCE_PATH_FILE__' s Step #6 - "compile-libfuzzer-introspector-x86_64": 2k u s61a | g#ed:e f%idn"e, _(_iSnOtU)R CE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:921:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: kenote: y.expanded from macro 'RNP_LOG'se Step #6 - "compile-libfuzzer-introspector-x86_64": c_p r72o | t#edcetfiionne. sR2NkP._uLsOaGg(e.).;.) Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG_FD(s/src/rnp/src/lib/logging.ht:d72e:r22r:, __note: VAexpanded from macro 'RNP_LOG'_A Step #6 - "compile-libfuzzer-introspector-x86_64": RG S72_ | _#)de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_/src/rnp/src/lib/logging.hL:O67G:(57.:. .) note: RNexpanded from macro 'RNP_LOG_FD'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG _67F | D ( s t d e r r(,v o_i_dV)A _fApRrGiSn_t_f)(( Step #6 - "compile-libfuzzer-introspector-x86_64": f d), "[%s| () ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": %s:%d] "/src/rnp/src/lib/logging.h,: 67_:_57f:u nc_note: _,expanded from macro 'RNP_LOG_FD' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _SO U67R | C E _ P A T H _ F(IvLoEi_d_), f_p RNP_LOG("Error when reading key version"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (void/src/rnp/src/librekey/key_store_kbx.cpp:309:t9: note: der/src/rnp/src/lib/logging.hr:72:use array indexing to silence this warning22 Step #6 - "compile-libfuzzer-introspector-x86_64": ) /src/rnp/src/lib/logging.hf:p72rintf((fd:)22,: "[%note: s(expanded from macro 'RNP_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": %s:%d] 72" | ,# d_e_ffiuncn_e_ ,R N_P__SLOOUGR(C.E._.P)A TRHN_PF_ILLE__O,G __F_DL(IsNtEd_e_r)r;, \__ Step #6 - "compile-libfuzzer-introspector-x86_64": V A| _A ^R Step #6 - "compile-libfuzzer-introspector-x86_64": GS__)/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 61| :40 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro '__SOURCE_PATH_FILE__'67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: 61 | note: #dexpanded from macro 'RNP_LOG_FD'ef Step #6 - "compile-libfuzzer-introspector-x86_64": ine 67_ | _ S O U R C E _ P(AvToHi_dF)I LfEp_r_i n(t_f_(F(IfLdE)_,_ " [+% sS(O)U R%CsE:_%PdA]T H"_,S I_Z_Ef u+n 3 /c*_ _r,e m_o_vSeO U"RsCrEc_"P A*T/H)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:360:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:955:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 955 | RNP_LOG("%s", e.what()); // LCOV_EXCL_LINE Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOUR/src/rnp/src/librekey/rnp_key_store.cppC:E374_:P9A:T H_Fwarning: ILEadding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #6 - "compile-libfuzzer-introspector-x86_64": , __LINE _374_ | ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": | R ^~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG/src/rnp/src/lib/logging.h_:K61E:Y40(:" Fainote: leexpanded from macro '__SOURCE_PATH_FILE__'d Step #6 - "compile-libfuzzer-introspector-x86_64": to re f61r | e#sdhe fkienye %_s_ SdOaUtRaC"E,_ P&AsTrHc_kFeIyL)E;__ Step #6 - "compile-libfuzzer-introspector-x86_64": (| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__ + SOUR/src/rnp/src/lib/logging.hC:E77_:P13A:T H_Snote: IZexpanded from macro 'RNP_LOG_KEY'E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 / *77 | r e m o v e " s r c " R*N/P)_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| (m ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": g, "(null)");  /src/rnp/src/librepgp/stream-parse.cpp : 955 : 9 :   note:  use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h :\72: Step #6 - "compile-libfuzzer-introspector-x86_64": 22 :|  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :7272 | :#22d:e finnote: e expanded from macro 'RNP_LOG'RN Step #6 - "compile-libfuzzer-introspector-x86_64": P_LO G72( | .#.d.e)f iRnNeP _RLNOPG__LFODG((s.t.d.e)r rR,N P___LVOAG__AFRDG(Ss_t_d)er Step #6 - "compile-libfuzzer-introspector-x86_64": r ,| _ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_AR/src/rnp/src/lib/logging.hG:S67__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:374:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #6 - "compile-libfuzzer-introspector-x86_64": _rintf((fd: ),E__ + SOURCE_PATH_S, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __f:57: unote: ncexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": LI 72N | E#_d_e)f;i n\e Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG(...) RNP_/src/rnp/src/lib/logging.hL:O61G:_40F:D (stnote: deexpanded from macro '__SOURCE_PATH_FILE__'rr Step #6 - "compile-libfuzzer-introspector-x86_64": , __VA _61A | R#GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": def/src/rnp/src/lib/logging.hi:n67e: 57_:_ SOUnote: RCexpanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PAT H67_ | F I L E _ _ ( _(_vFoIiLdE)_ _f p+r iSnOtUfR(C(Ef_dP)A,T H"_[S%IsZ(E) +% s3: %/d*] r"e,m o_v_ef u"nscr_c" *_/,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1134:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 93272: | 9#:d efiwarning: ne adding 'int' to a string does not append to the string [-Wstring-plus-int]RN Step #6 - "compile-libfuzzer-introspector-x86_64": P_L O932G | ( ... ) R N P _ LRONGP__FLDO(Gs(t"dcearnrn,o t_ _gVeAt_ AhRaGsSh_e_d) s Step #6 - "compile-libfuzzer-introspector-x86_64": u b| pa ^c Step #6 - "compile-libfuzzer-introspector-x86_64": kets/src/rnp/src/lib/logging.h :d67a:t57a:" );note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22 :( voinote: d)expanded from macro 'RNP_LOG' f Step #6 - "compile-libfuzzer-introspector-x86_64": pr i72n | t#fd(e(ffidn)e, R"N[P%_sL(O)G (%.s.:.%)d ]R N"P,_ L_O_Gf_uFnDc(_s_t,d e_r_rS,O U_R_CVEA__PAARTGHS__F_I)LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _LIN/src/rnp/src/lib/logging.hE:_67_:)57;: \ Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG_FD' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | /src/rnp/src/lib/logging.h : 61 : 40 :  (note: voexpanded from macro '__SOURCE_PATH_FILE__'id Step #6 - "compile-libfuzzer-introspector-x86_64": ) f61p | r#idnetffi(n(ef d_)_,S O"U[R%CsE(_)P A%TsH:_%FdI]L E"_,_ _(__f_uFnIcL_E__,_ _+_ SSOOUURRCCEE__PPAATTHH__FSIILZEE_ _+, 3_ _/L*I NrEe_m_o)v;e \"s Step #6 - "compile-libfuzzer-introspector-x86_64": r c" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  R/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOUR/src/rnp/src/librepgp/stream-packet.cppC:E1148/src/rnp/src/librekey/key_store_kbx.cpp_::P34313A::T9 H:_ Fwarning: ILwarning: Eadding 'int' to a string does not append to the string [-Wstring-plus-int]__adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": ( Step #6 - "compile-libfuzzer-introspector-x86_64": _1148_ | F I L343 E | _ _ + S O U RR CNREPN__PPL_AOLTGOH(G_"(SB"IlwZorEbo n+sg i 3zk ee/ y ver*is sir o%nezmuo vubesu et" dsi rtwc i"st hh*o /u)P Step #6 - "compile-libfuzzer-introspector-x86_64": lK| dEnS ~~~~~~~~~^~~~~~~~~~~~~~~~~~'K Step #6 - "compile-libfuzzer-introspector-x86_64": t  vb6e" )l;es Step #6 - "compile-libfuzzer-introspector-x86_64": s | of ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": he/src/rnp/src/librepgp/stream-sig.cppa:d/src/rnp/src/lib/logging.h932e::r729"::,22 :i mnote: agnote: use array indexing to silence this warninge_expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": le Step #6 - "compile-libfuzzer-introspector-x86_64": n/src/rnp/src/lib/logging.h) :72;72: | Step #6 - "compile-libfuzzer-introspector-x86_64": 22# :d| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": note: neexpanded from macro 'RNP_LOG' R Step #6 - "compile-libfuzzer-introspector-x86_64":  N/src/rnp/src/lib/logging.h72P: | _72#L:dO22eG:f( i.n.enote: . )Rexpanded from macro 'RNP_LOG' NRPN Step #6 - "compile-libfuzzer-introspector-x86_64": _PL_ OL72GO | (G#._d.Fe.D)(f siRtne NdRPeN_rPLr_O,LG O__GF(_.VD.A(._s)At RdRGeNSrP_r__, __L)VOAG Step #6 - "compile-libfuzzer-introspector-x86_64": __ FA| DR(G ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~sSt Step #6 - "compile-libfuzzer-introspector-x86_64": _d_e)r/src/rnp/src/lib/logging.h:r Step #6 - "compile-libfuzzer-introspector-x86_64": 67, : | 57_:_ ^ V Step #6 - "compile-libfuzzer-introspector-x86_64": A_note: A/src/rnp/src/lib/logging.hRexpanded from macro 'RNP_LOG_FD':G67 Step #6 - "compile-libfuzzer-introspector-x86_64": S:_57 _:67) |  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: |  expanded from macro 'RNP_LOG_FD'  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  (67v | /src/rnp/src/lib/logging.ho :i 67d :) 57 :f p r i(note: nvtoexpanded from macro 'RNP_LOG_FD'fi(d Step #6 - "compile-libfuzzer-introspector-x86_64": ()f d67f) | p, r i" n[ t% fs (( ( ) %f(sdv:)o%,id d]") [ "%f,sp (r)_i _n%ftsuf:(n%(cdf_]d_ ", ),_, _ _f"_u[SnO%cUs_R(_C),E _%_Ps_A:ST%H Od_U]F"R II[C"note: L%E,s_(expanded from macro 'RNP_LOG_FD'P)A Step #6 - "compile-libfuzzer-introspector-x86_64": T%_Hs 67_: | NF% dI ]LZ E E "_ , ,_+ , (_3_vE_ _of/Li_u*Id_n N),crE __e_f__m_p,LoI)r v_N;ie_ E nS"_tOs_fU((fdr)R)c;CE_PA," T \H"*_ Step #6 - "compile-libfuzzer-introspector-x86_64": [/F %)I| sL( ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": E) Step #6 - "compile-libfuzzer-introspector-x86_64": _ | _%,s  ^:__ Step #6 - "compile-libfuzzer-introspector-x86_64": %d]L/src/rnp/src/lib/logging.h: I61"N:,E40 _:___ )f;u nnote: \c_expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": ,| _ ^~~~~~~~~~~~~~~~~~~~_61 Step #6 - "compile-libfuzzer-introspector-x86_64": S | O#UdReCfEi_ne PA_T__HSS_OOFUUPIRRLCC_E__, _EL__OLPGIA(NTmEHs__g_F),I; L E\__ Step #6 - "compile-libfuzzer-introspector-x86_64": \,  | Step #6 - "compile-libfuzzer-introspector-x86_64": _ _ ^| L Step #6 - "compile-libfuzzer-introspector-x86_64": I ^N Step #6 - "compile-libfuzzer-introspector-x86_64": E_/src/rnp/src/lib/logging.h_:)61/src/rnp/src/lib/logging.h;:: 4061\:: 40 Step #6 - "compile-libfuzzer-introspector-x86_64": :  | note:  ^~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__'note: Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | /src/rnp/src/lib/logging.h61#: | d61#e:df40ei:fn ien e_note: expanded from macro '__SOURCE_PATH_FILE__'_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURCE_ P61A | T#Hd_eFfIiLnEe_ __ _(S_/src/rnp/src/librekey/key_store_g10.cppO_:UF730RI:CL9EE:__ P_A T+H _SFOIULwarning: REC_E_adding 'int' to a string does not append to the string [-Wstring-plus-int]_ P( Step #6 - "compile-libfuzzer-introspector-x86_64": A_T_HF_I SLIEZ_E_ ++ 3S O/U*R CrEe_mPoAvTeH _"SsIZrEc "+ *3/ )/* Step #6 - "compile-libfuzzer-introspector-x86_64": r| em ^o Step #6 - "compile-libfuzzer-introspector-x86_64": ve "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hE_PA/src/rnp/src/librepgp/stream-write.cppT::611292:730:4013: | :   note: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':72_ Step #6 - "compile-libfuzzer-introspector-x86_64": :22: note: S O61expanded from macro 'RNP_LOG'U | R# Step #6 - "compile-libfuzzer-introspector-x86_64": CdE e_72fine __SOURC | E#_dPefAiTnHPe_ A/src/rnp/src/librepgp/stream-sig.cppFRT:ILNH937EP_LOG(_FILE___ _(f_unc__, ___FSIOLUER_C_E _PATH_+F ISLOEU_R_C,E ___LINE__); \PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _S ^~~~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": ZE + 3 /* /src/rnp/src/lib/logging.h:61:40: rnote: emexpanded from macro '__SOURCE_PATH_FILE__'ov" Step #6 - "compile-libfuzzer-introspector-x86_64": e( n "u61s | r#cd"e f*i/lnle) "_))_;S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| R C ^ E Step #6 - "compile-libfuzzer-introspector-x86_64": _ P A T H _ F I L E _ _ ( _ _ F I L E _ _ + S O U R C E _ P A T H _ S I Z E \+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 | /* ^ Step #6 - "compile-libfuzzer-introspector-x86_64": remove "sr/src/rnp/src/lib/logging.hc:"72 :*22/:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librekey/key_store_kbx.cpp::67343::579:: note: note: expanded from macro 'RNP_LOG_FD'use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67/src/rnp/src/lib/logging.h | : 72 : 22 :   note: (vexpanded from macro 'RNP_LOG'oi Step #6 - "compile-libfuzzer-introspector-x86_64": d) f p72r | i#ndteff(i(nfed )R,N P"_[L%Os G(( . .) . )% sR:N%Pd_]L O"G,_ F_D_(fsutndce_r_r,, ____SVOAU_RACREG_SP_A_T)H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _,/src/rnp/src/lib/logging.h :_67_:L57I:N E__note: );expanded from macro 'RNP_LOG_FD' \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 ^ | Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61 :(40v:o id) fprintf((fd), :"[%9s:( ) %warning: s:%d] _adding 'int' to a string does not append to the string [-Wstring-plus-int]",_ . Step #6 - "compile-libfuzzer-introspector-x86_64": _(__.f_ .uF937)nI | cLR _EN __P , __ L+_ RO _NGSSP_OO_FLUUDORR(GCCs(EEt"__dfPPeaAAriTlHeTr_dH,S _ FIt_I_ZoLVE EA p__+a_A r,R3s G e_S/ __L*h_I a)NrsEhe_e Step #6 - "compile-libfuzzer-introspector-x86_64": m_d o) | v;se u ^ \b Step #6 - "compile-libfuzzer-introspector-x86_64": "ps Step #6 - "compile-libfuzzer-introspector-x86_64": ra cc| k/src/rnp/src/lib/logging.h"e:t ^67s* Step #6 - "compile-libfuzzer-introspector-x86_64": :"/57)):; /src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": : 61| | note: :40expanded from macro 'RNP_LOG_FD' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | note:  expanded from macro '__SOURCE_PATH_FILE__'  /src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": (void )61 | f#pdreifnit:nf72e(: 22(_f:_d /src/rnp/src/librepgp/stream-key.cppS:)O437,U: note: R9"C:[expanded from macro 'RNP_LOG'E %_s Step #6 - "compile-libfuzzer-introspector-x86_64": P(note: A )T72 use array indexing to silence this warningH | %_ Step #6 - "compile-libfuzzer-introspector-x86_64": #sFd:Ie%L/src/rnp/src/lib/logging.hfdE:i]_72n _":e ,22 ( :R__ N__PF_fILunote: LOnEGcexpanded from macro 'RNP_LOG'_(__ Step #6 - "compile-libfuzzer-introspector-x86_64": ._ .,+72. | )_S# _OdRSUeNORfPUCi_REnLC_eOEGP __AFRPTDNAH(PT_s_tHdSL_eIOFrZGIrE(L, .E +.__ ._)_3, V A R/__N*PA_R G_LrSLIe_ONm_GEo)__Fv_De Step #6 - "compile-libfuzzer-introspector-x86_64": )( ;s"| ts\dr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ec Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": r" r ,| * /src/rnp/src/lib/logging.h/:_ ^)67_ Step #6 - "compile-libfuzzer-introspector-x86_64": :V Step #6 - "compile-libfuzzer-introspector-x86_64": 57A :_| /src/rnp/src/lib/logging.h A:R ^61G Step #6 - "compile-libfuzzer-introspector-x86_64": :note: S40_:expanded from macro 'RNP_LOG_FD'_ ) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": note: 67| expanded from macro '__SOURCE_PATH_FILE__' |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  61  | /src/rnp/src/lib/logging.h# :d(67ev:fo57ii:nd e) _fnote: _pSrexpanded from macro 'RNP_LOG_FD'OiUn Step #6 - "compile-libfuzzer-introspector-x86_64": RtC fE67(_ | (P fA dT )H ,_ F "I [L E%(_sv_(o )i( d_%)_s F:fI%pLdrE]i_ n_"t ,+f (_S(_OffUduR)nC,cE __"_P[,A% Ts_H(__)SS OI%UZsRE:C %E+d_ ]3P " /*A, T rH_e__mFfoIuvLneEc __"__s,,r c__"__L SI*ON/UE)R__C Step #6 - "compile-libfuzzer-introspector-x86_64": )E ;_| P\A ^T Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__, __/src/rnp/src/lib/logging.hL:I61N:E40_:_ ); note: \expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #d/src/rnp/src/lib/logging.he:f61i:n40e: __Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_P A61T | H#_dFeIfLiEn_e_ _(__S_OFUIRLCEE___P A+T HS_OFUIRLCEE___P A(T_H__FSIILZEE_ _+ +3 S/O*U RrCeEm_oPve "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": H RNP_LOG("failed to parse seckey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-parse.cpp72::97422::25 : note: warning: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defi n974e | R N P _ L O G ( . . . ) R N P _ L O G _ RNP_LOG("%Fs", e.what(D(st)d)e;r r/,/ _L_CVOAnote: /src/rnp/src/librepgp/stream-write.cpp:1309:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PA1309TH_FILE__ (__FILE_ | _ + SOURCE_PAT_H_FSIILZEE_ | _ +(__FILE__ + ~~~~~~~~~^~~~~~~~~~~~~~~~~~SOUR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PAATTHH__SSIZE + 3 /* reImZoEv e+ "3s r/c*" r*e/m)ov Step #6 - "compile-libfuzzer-introspector-x86_64": e | "s ^ r Step #6 - "compile-libfuzzer-introspector-x86_64": 3 V/*_ c"r e*m/o)ve_A RGSEXCL_LINE Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  " Step #6 - "compile-libfuzzer-introspector-x86_64": sr c| " ~~~~~~~~~^~~~~~~~~~~~~~~~~~* Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-packet.cpp:1148:72:22: 13:note: RNP_LO/src/rnp/src/librepgp/stream-key.cppG(/src/rnp/src/librekey/key_store_kbx.cpp/src/rnp/src/librepgp/stream-sig.cpp:367_:13:  :937:9: expanded from macro 'RNP_LOG'note: note: use array indexing to silence this warninguse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": "/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7272::22/src/rnp/src/librekey/rnp_key_store.cpp22::: 374 :9note: :note:  expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG'warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]72  | 72 Step #6 - "compile-libfuzzer-introspector-x86_64": # | d#e df374ei | finen eR NRP N_ PL _O LG O( G (.R..N..P._))L ORRGNN_PP_K_LELOYOG(G_"[ 58%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/logging.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": _FFFaDDi((lssettdd dteeor rrrr,e, f_ r__eV_sAVh_A Ak_ReAGyRS G_%S_s_) _d Step #6 - "compile-libfuzzer-introspector-x86_64": )a t| a Step #6 - "compile-libfuzzer-introspector-x86_64":  " ^| , Step #6 - "compile-libfuzzer-introspector-x86_64":   ^& Step #6 - "compile-libfuzzer-introspector-x86_64": src/src/rnp/src/lib/logging.hk:/src/rnp/src/lib/logging.he67:y:67)57:;:57 : Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /src/rnp/src/lib/logging.h : 8467 : | 9 :  ( note: v o expanded from macro 'RNP_LOG_KEY'i d Step #6 - "compile-libfuzzer-introspector-x86_64": ()v 84f | p r i n t f ( ( fRdNP_)L,O Gwarning: (m_sadding 'int' to a string does not append to the string [-Wstring-plus-int]g), Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": k e| y367i ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | d Step #6 - "compile-libfuzzer-introspector-x86_64": );cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF iles/librnp-obj.dir/logging.cpp.o -MF CMakeFiles/librnp-obj.dir/logging.cpp.o.d -o CMakeFiles/librnp-obj.dir/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h : 67 : 57 :  note: expanded from macro 'RNP_LOG_FD' R Step #6 - "compile-libfuzzer-introspector-x86_64": N P _ 67L | O G ( " U n s u p (p vo or it de )d fb pl r oi bn t tf y (p (e f: d )% ,d " ", [ %( si (n )t\ )% Step #6 - "compile-libfuzzer-introspector-x86_64": st :y| %pd ^~~~~~~~~~~~~~~~~~~e] Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;", Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h_| :_72f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:u Step #6 - "compile-libfuzzer-introspector-x86_64": 22n:c __,note:  /src/rnp/src/lib/logging.h_expanded from macro 'RNP_LOG':_72S Step #6 - "compile-libfuzzer-introspector-x86_64": :O22U :R72 C | E#_dPenote: AfTiexpanded from macro 'RNP_LOG'Hn_eF Step #6 - "compile-libfuzzer-introspector-x86_64": IRL NE72P_ | __#L,dO eG_f(_.Li.In.Ne)E _R_NR)P;N_ PL\O_GL Step #6 - "compile-libfuzzer-introspector-x86_64": _O F| GD(( ^~~~~~~~~~~~~~~~~~~~.s Step #6 - "compile-libfuzzer-introspector-x86_64": .t.d)e rRr/src/rnp/src/lib/logging.hN,:P61 _:_L40_O:VG A__FADRnote: (GSsexpanded from macro '__SOURCE_PATH_FILE__'_t_d Step #6 - "compile-libfuzzer-introspector-x86_64": )er Step #6 - "compile-libfuzzer-introspector-x86_64": r | ,61 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_# Step #6 - "compile-libfuzzer-introspector-x86_64": _dVeAf_iA/src/rnp/src/lib/logging.hn:Re67G :S_57__:_S )OU Step #6 - "compile-libfuzzer-introspector-x86_64": note: R C| expanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": A67T | H/src/rnp/src/lib/logging.h _: F67 I: L57 E: _ _ ((note: v_o_iFexpanded from macro 'RNP_LOG_FD'dI)L Ef Step #6 - "compile-libfuzzer-introspector-x86_64": _p_r i 67n+ | t fS (O (U fRd C) E,_ P "A([Tv%Hs_o(Si)Id Z)%E s :f+%p d3r] i /n"*t ,fr (e_(m_fofdvu)en ,"c s_"r_[c,%" s_ (_*)S/ O)%UsR Step #6 - "compile-libfuzzer-introspector-x86_64": C: E%| _dP] ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": T"H,_ F_I_LfEu_n_c,_ __,_ L_I_NSEO/src/rnp/src/librekey/key_store_g10.cpp_U:_R730)C:;E9 _:\P A Step #6 - "compile-libfuzzer-introspector-x86_64": T H_Fnote: |  ^~~~~~~~~~~~~~~~~~~~Iuse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": LE Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/logging.h,: /src/rnp/src/lib/logging.h61:_:7240:_:22L : INnote: Enote: _expanded from macro '__SOURCE_PATH_FILE__'_expanded from macro 'RNP_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": ; Step #6 - "compile-libfuzzer-introspector-x86_64": 6172\ | | ##d Step #6 - "compile-libfuzzer-introspector-x86_64": de ef| fiin ^~~~~~~~~~~~~~~~~~~~ne Step #6 - "compile-libfuzzer-introspector-x86_64": e  __R/src/rnp/src/lib/logging.hSN:OP61U_:RL40COEG_:(P. A.T.H)note: _ FRIexpanded from macro '__SOURCE_PATH_FILE__'NLPE Step #6 - "compile-libfuzzer-introspector-x86_64": __L_O G (_61_F | _D#F(dIseLtfEdi_en_re r+ , _ S__O_SUVORAUC_REA_CRPEGA_STPH_A__TS)HI_ Step #6 - "compile-libfuzzer-introspector-x86_64": ZFE I+| L ^E3 Step #6 - "compile-libfuzzer-introspector-x86_64": _ /_* /src/rnp/src/lib/logging.h(r:_e67_m:Fo57Iv:Le E _"note: _s rexpanded from macro 'RNP_LOG_FD'+c Step #6 - "compile-libfuzzer-introspector-x86_64": "S O* U/67R) | C Step #6 - "compile-libfuzzer-introspector-x86_64": E _ | P A ~~~~~~~~~^~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H  _(SvIoZiEd )+ f3p r/i*n tr/src/rnp/src/librekey/rnp_key_store.cppf:e(374m(:of9vd:e) "src" */,) "note: Step #6 - "compile-libfuzzer-introspector-x86_64": [ use array indexing to silence this warning%| s( Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h%:s84::%9d:] ",note: _expanded from macro 'RNP_LOG_KEY'_f Step #6 - "compile-libfuzzer-introspector-x86_64": un /src/rnp/src/librekey/key_store_kbx.cppc84:_ | 367_ :, 13 :_ _  S O note: URRNuse array indexing to silence this warningCPE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _LPO/src/rnp/src/lib/logging.hAG:T(72Hm:_s22FgI,L: E k_e_y,note: i d_expanded from macro 'RNP_LOG')_;L Step #6 - "compile-libfuzzer-introspector-x86_64": I N E 72_ _ | )# ;d e \f i Step #6 - "compile-libfuzzer-introspector-x86_64": n e | R ^N Step #6 - "compile-libfuzzer-introspector-x86_64": P _ L O/src/rnp/src/lib/logging.h : G(..61 .: 40 ): R  Nnote: P _expanded from macro '__SOURCE_PATH_FILE__' L O Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 61 | | # d e f i n e (v _o _i Sd O) U Rf Cp Er\_iPn Step #6 - "compile-libfuzzer-introspector-x86_64": At Tf| H(_( ^Ff Step #6 - "compile-libfuzzer-introspector-x86_64": IdL)E,_/src/rnp/src/lib/logging.h _:" 72[(:_%22_s:F( I)L E%note: _s_:expanded from macro 'RNP_LOG' %+d Step #6 - "compile-libfuzzer-introspector-x86_64": ] 72" | ,# d_e_ffiunnec _R_N,P __L_OSGO(SU.O.UR.R)C ERNP_LOG_FD(stderr:, 446_:_13V:A__PAARTGHS___ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #de/src/rnp/src/lib/logging.hf:i67n:e57 :R NP_note: LSOIexpanded from macro 'RNP_LOG_FD'G( Step #6 - "compile-libfuzzer-introspector-x86_64": ...) R67N | P _ L O G _ F D ((svtodiedrZrE, +_) _ 3Vf Ap/_r*Ai RnrGteSfm_(o(_vfe)d  Step #6 - "compile-libfuzzer-introspector-x86_64": )"| s,r c""[ % ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~*s Step #6 - "compile-libfuzzer-introspector-x86_64": /()) Step #6 - "compile-libfuzzer-introspector-x86_64": % s| :% ^d Step #6 - "compile-libfuzzer-introspector-x86_64": ] ", __func__, __SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Fexpanded from macro 'RNP_LOG_FD'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _67, | _ _ L I N E _ _()v;o i\d) Step #6 - "compile-libfuzzer-introspector-x86_64": f| pr ^i Step #6 - "compile-libfuzzer-introspector-x86_64": ntf((/src/rnp/src/lib/logging.hf:d61):,40 :" [%snote: ()expanded from macro '__SOURCE_PATH_FILE__' % Step #6 - "compile-libfuzzer-introspector-x86_64": s:%d] 61" | ,# d_e_ffiunnec ____,S O_U_RSCOEU_R/src/rnp/src/librekey/key_store_g10.cppPC:AE736T:H13_FI:L Ef__ a(i_l_eFdI LtEo_ _co al"c[ui%ls+d a()t )fe p de%tsa:c%hdre]i dn" t,s fi_(_gf(nufandtc)u_r_e,", ) _;_"S[ Step #6 - "compile-libfuzzer-introspector-x86_64": O%warning: Us| R(C)adding 'int' to a string does not append to the string [-Wstring-plus-int] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E  Step #6 - "compile-libfuzzer-introspector-x86_64": _% Step #6 - "compile-libfuzzer-introspector-x86_64": PsA :T736%H/src/rnp/src/lib/logging.h | d_:F ]72I :"L E22, _: _ ,_  _ note: _Lexpanded from macro 'RNP_LOG'IN Step #6 - "compile-libfuzzer-introspector-x86_64": E__) ;72 | \#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_/src/rnp/src/lib/logging.h:_61:40: note: expanded from macro '__SOURCE_PATH_FILE__'f Step #6 - "compile-libfuzzer-introspector-x86_64": _un Pc61_A | _#,dTeH_fFiInLeS RNP_LOG("Wrong hEas_h_ ,b l_o_cLkI NtEy_p_e).;" )\; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::72:_ __ warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": S O446U | R C E _ P A RNP_LOG("unknown pk alg : %d", (int) key.alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove LOGC(..E._)P ARTNHP__FLIOLGE__F_D,( _61:2240: : note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #def i72n | e# d_e_fSiOURn_Ce ESR_ONPPUA_RTLCHOE_G_F(PI.AL.TE._)H_ _ R(FN_IP_L_FLIEOL_GE__,_F __D_ L(+Is NtSEdO_eU_rR)rC;,E _\_P_A Step #6 - "compile-libfuzzer-introspector-x86_64": VT AH| __AS ^RI Step #6 - "compile-libfuzzer-introspector-x86_64": GZSE_ _+) /src/rnp/src/lib/logging.h3 Step #6 - "compile-libfuzzer-introspector-x86_64": : 61/| :*40 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:r Step #6 - "compile-libfuzzer-introspector-x86_64": emonote: veexpanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h :" Step #6 - "compile-libfuzzer-introspector-x86_64": 67s:r57c :"61 | *#/dnote: )efexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": in Step #6 - "compile-libfuzzer-introspector-x86_64": e| _67 ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ | Step #6 - "compile-libfuzzer-introspector-x86_64": S O U R C E _ P (vAoTiHd_)F IfLpE/src/rnp/src/librepgp/stream-parse.cppr:_i974_n: (__FItf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hO:61:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZ E61 | +# d3e f/i*n er e_m_oSvOeU R"CsEr_cP"A T*H/_)FIL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ ^( Step #6 - "compile-libfuzzer-introspector-x86_64": __FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:736:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:742:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 742 | RNP_LOG("Wrong hash block structure."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define/src/rnp/src/librekey/rnp_key_store.cpp _T:_417S:OH13U_:RF CIEL_warning: EP_A_Tadding 'int' to a string does not append to the string [-Wstring-plus-int] H(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _F_IFLI EL417E_ | __ _ + SOUR RNP_LOG("Attempt to add signature on non-existing useri_25: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22LE__ + SOURCE_PATH_LSIINZE + stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1309:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PAT3 /* re"(msorvCE_cdH_S."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": I/src/rnp/src/lib/logging.hZ:E72 :+22 :3 /*note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": r e72m | o#vdee f"isnrec "R */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fpri/src/rnp/src/librepgp/stream-sig.cppn:t943f:(9(:f d),warning: "[adding 'int' to a string does not append to the string [-Wstring-plus-int]%s Step #6 - "compile-libfuzzer-introspector-x86_64": () %943s | : % d ] " , _R_NfPu_nLcO_G_(,"canNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprin t_f_(S(OfURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__/src/rnp/src/librepgp/stream-write.cppF:I1343L:E9_:_ + warning: SOUadding 'int' to a string does not append to the string [-Wstring-plus-int]RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH _1343S | I Z E + 3 /R*N Pr_eLmOoGv(e" F"asirlce"d *t/o) w Step #6 - "compile-libfuzzer-introspector-x86_64": r i| te ^ Step #6 - "compile-libfuzzer-introspector-x86_64": armored signature: %s", e.w/src/rnp/src/librepgp/stream-parse.cpp:981:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 981 | RNP_LOG("hCaanto(nical text documen)t signature: line is too long, may cause " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  982 | "incompatibility with other implementations. Consider using b)i;nary " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  983 | "signature instead."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:981:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1000:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1000 | RNP_LOG("%s", e.what()); // LCOV_EXCL_LINE Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_E__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | " ^ * Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: /src/rnp/src/librepgp/stream-key.cpp:446:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": A 72R | G#Sd_e__fiFenIeL ER"_Ns_Pr_ Lc+O" G S(*O./U.)R.C) Step #6 - "compile-libfuzzer-introspector-x86_64": E _R| PNPA ^_T Step #6 - "compile-libfuzzer-introspector-x86_64": LHO_GS_IFZDE( s+t d3e r/r*, r_e_mVoAv_eA R"GsSr_c_") * Step #6 - "compile-libfuzzer-introspector-x86_64": / )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (vo/src/rnp/src/librekey/key_store_g10.cppi:d742): 13f:p /src/rnp/src/librepgp/stream-packet.cppr:i1153nnote: :t13fuse array indexing to silence this warning:( Step #6 - "compile-libfuzzer-introspector-x86_64": (fd/src/rnp/src/lib/logging.hwarning: ):,72 adding 'int' to a string does not append to the string [-Wstring-plus-int]:"22 Step #6 - "compile-libfuzzer-introspector-x86_64": [:% s (1153) | note: % expanded from macro 'RNP_LOG's : Step #6 - "compile-libfuzzer-introspector-x86_64": % d ] 72 " | ,# d _e _fRfiNnuPe_n LcRO_NG_P(,_ "L_sO_iGSz(Oe.U. R.mC)iE s_RmPNaAPtT_cHLh_O FGI(_LfFEiD_n(_gs,et rd_pe_rrLirInN,tE __s__i)Vz;A e_\ AaRnGd Step #6 - "compile-libfuzzer-introspector-x86_64": S _f| _p)+ ^k Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": e y| v ^/src/rnp/src/lib/logging.he Step #6 - "compile-libfuzzer-introspector-x86_64": :r61s:i/src/rnp/src/lib/logging.h40o::n67 :l57e:note: n gtexpanded from macro '__SOURCE_PATH_FILE__'h note: f Step #6 - "compile-libfuzzer-introspector-x86_64": iexpanded from macro 'RNP_LOG_FD'el Step #6 - "compile-libfuzzer-introspector-x86_64": d61) | "#67)d | ;e f Step #6 - "compile-libfuzzer-introspector-x86_64": i n | e  _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _ Step #6 - "compile-libfuzzer-introspector-x86_64": S O(UvRo/src/rnp/src/lib/logging.hCi:Ed72_):P 22Af:pT rHi_Fnnote: ItLfexpanded from macro 'RNP_LOG'E(_( Step #6 - "compile-libfuzzer-introspector-x86_64": _f d(72) | _,#_ dF"eI[fL%iEsn_(e_) R+%N sPS:O_%ULdOR]GC (E"._,.P .A_)T_ HfR_uNSnPIc_Z_LE_ O,+G _3_F _D/S(*Os UtrdeRemCorEvr_e,P A"_sT_rHVc_A"F_ I*AL/RE)G_d)n, "[o%ts() %s:%d] ", __f ugnect_ _u,n __SOhUaRsCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZhEe d+ 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:417:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #ldeenf"i)n;e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_/src/rnp/src/lib/logging.hP:A72T:H22_:F ILEnote: _expanded from macro 'RNP_LOG'_, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _LINE72_ | _#)d;e f\in Step #6 - "compile-libfuzzer-introspector-x86_64": e | RN ^P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG/src/rnp/src/lib/logging.h(:.61.:.40): note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PA TRHN_PF_ILLOEG___F D((_s_tFdIeLrEr_,_ _+_ VSAO_UARRCGES__P_A)TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| IZ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 //src/rnp/src/lib/logging.h*: 67r:e57m:o ve note: "sexpanded from macro 'RNP_LOG_FD'rc Step #6 - "compile-libfuzzer-introspector-x86_64": " */ )67 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:943:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RN Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | /src/rnp/src/librekey/rnp_key_store.cpp:/src/rnp/src/lib/logging.h445::) Step #6 - "compile-libfuzzer-introspector-x86_64": | S_ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG_(.,. ._)_ RNP_LOG_FD(stdLeIrNr, __VA_AER_G_S)__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ; \/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67:57:  note: | expanded from macro 'RNP_LOG_FD' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67/src/rnp/src/lib/logging.h | :(61v:o40id) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1343:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:454:13: #13warning: _) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67: 454 | :  RNP_LOGwarning: ("extra datadding 'int' to a string does not append to the string [-Wstring-plus-int]a in  Step #6 - "compile-libfuzzer-introspector-x86_64": sec ke 445 | y");  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' R Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #def:id e57 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOUR/src/rnp/src/lib/logging.h:CE_P67:ATH_FILE_57:_, __LINE __); \ Step #6 - "compile-libfuzzer-introspector-x86_64": note: |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1153:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67N | P _ L O G("failed to add key to the keyring"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | fne RNP_LOG(...) RNP_LOG_FD(stnote: deexpanded from macro '__SOURCE_PATH_FILE__'rr Step #6 - "compile-libfuzzer-introspector-x86_64": , _ _61V | A#_dAeRfGiSn_e_ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH_FI/src/rnp/src/lib/logging.hL:E67_:_57 :( __PFnote: I_Lexpanded from macro 'RNP_LOG_FD'LO Step #6 - "compile-libfuzzer-introspector-x86_64": Gexpanded from macro 'RNP_LOG_FD'_ F67 Step #6 - "compile-libfuzzer-introspector-x86_64": D | ( 67 | ( v o i d s)(voit ddf)ep rrfr i np,tr fi_(n_(tVfAfd_()A(, ine __SOURCE_PATH_FILE__ (__FIL/src/rnp/src/librepgp/stream-write.cpp:1378:E__ + SOURCE_PATH_SIZE + 3 /* remove "src" * (void) fprintf((fd), "[%s() %s:%d] ", /) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defin/src/rnp/src/librekey/key_store_kbx.cpp:376:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 376 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #dE__ + SOURCE(RGS__)vo Step #6 - "compile-libfuzzer-introspector-x86_64": i d| ) ^f Step #6 - "compile-libfuzzer-introspector-x86_64": printff(/src/rnp/src/lib/logging.h(:df67)d:,)57 ,:" ["[%%snote: s(()expanded from macro 'RNP_LOG_FD')  % Step #6 - "compile-libfuzzer-introspector-x86_64": %ss ::%d] ", __func__, __S67%dO | URCE_] P A" T, H __ F_ If Lu(Env_co__i,_d ,)_ __fL_pISrNOiEUn_Rt_Cf)E(;_( Pf\AdT) Step #6 - "compile-libfuzzer-introspector-x86_64": H, _ | F"I[ ^~~~~~~~~~~~~~~~~~~~L% Step #6 - "compile-libfuzzer-introspector-x86_64": Es_(_), %_s/src/rnp/src/lib/logging.h_::L%61IdN]E: _40_":), ;  _\_note: f Step #6 - "compile-libfuzzer-introspector-x86_64": u expanded from macro '__SOURCE_PATH_FILE__'n| c Step #6 - "compile-libfuzzer-introspector-x86_64": _ ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ,  61_ | _#SdOeUfRi/src/rnp/src/lib/logging.hCn:E61e_: P40_A_:T HS_OFnote: UIRLexpanded from macro '__SOURCE_PATH_FILE__'CEE_ Step #6 - "compile-libfuzzer-introspector-x86_64": __P ,A61 T | _H#__dLFeIIfNLiEEn__e__ ) _;(_ _S\_OFU Step #6 - "compile-libfuzzer-introspector-x86_64": IR LC| EE__ ^_PA Step #6 - "compile-libfuzzer-introspector-x86_64": T+H /src/rnp/src/lib/logging.hS:O61U:R40 CE":_[ P%AsT(note: H)_ Sexpanded from macro '__SOURCE_PATH_FILE__'%9IsZ Step #6 - "compile-libfuzzer-introspector-x86_64": ::E % d61+] | warning: #3"d, e/_adding 'int' to a string does not append to the string [-Wstring-plus-int]f*__i f Step #6 - "compile-libfuzzer-introspector-x86_64": PnruAe enT 1378mcH__ | o__S v_SI e,OZ UE "_R s_C+ rSE 3cO_ "UPR/ RANT** CPH/rE___)ePLFmAOI Step #6 - "compile-libfuzzer-introspector-x86_64": oTGL |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": vH(Ee_"_ FsI_"eL scE(rr__ce__"t ,F * I/src/rnp/src/librekey/rnp_key_store.cppk/_L:e)_E445yL_: 13 Step #6 - "compile-libfuzzer-introspector-x86_64": I_r: N e | E+q_ u ^_S)inote: Step #6 - "compile-libfuzzer-introspector-x86_64": O;rU euse array indexing to silence this warningR\C Step #6 - "compile-libfuzzer-introspector-x86_64": E Step #6 - "compile-libfuzzer-introspector-x86_64": _ /src/rnp/src/lib/logging.hP| :A72T ^~~~~~~~~~~~~~~~~~~~:H Step #6 - "compile-libfuzzer-introspector-x86_64": 22_:S IZE/src/rnp/src/lib/logging.hnote: e :+ 61expanded from macro 'RNP_LOG' _:3_40 Step #6 - "compile-libfuzzer-introspector-x86_64": S:/ 72 * |  #rdnote: eemfexpanded from macro '__SOURCE_PATH_FILE__'oivn Step #6 - "compile-libfuzzer-introspector-x86_64": ee " Rs61Nr | Pc#_"dL eO*fG/i()n..e Step #6 - "compile-libfuzzer-introspector-x86_64": . )_| _RS ^NO Step #6 - "compile-libfuzzer-introspector-x86_64": PU_RLCOEG__PFADT(Hs_tFdIeLrEr_,_ _(__V_AF_IALREG_S__ _+e )fSO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": OPATH/src/rnp/src/lib/logging.h_:SU67RI:CZ57E: +i 3note: /dexpanded from macro 'RNP_LOG_FD'*/src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": r:E947 e:_67m9 | o: v e  warning: " s fr oc adding 'int' to a string does not append to the string [-Wstring-plus-int]r" (*v Step #6 - "compile-libfuzzer-introspector-x86_64": /o) i947d Step #6 - "compile-libfuzzer-introspector-x86_64": | ) | f p ~~~~~~~~~^~~~~~~~~~~~~~~~~~ r Step #6 - "compile-libfuzzer-introspector-x86_64": i n t fR(N(Pf_dL)O,G (""[n%ost( )e n%osu:g%/src/rnp/src/librepgp/stream-key.cpphd: ]454d :a"13t,:a _f_ofnote: ru nuse array indexing to silence this warningucn_ Step #6 - "compile-libfuzzer-introspector-x86_64": h_a,s h/src/rnp/src/lib/logging.h_e:_d72S :Os22Uu:Rb CpEa_cPnote: kAeTexpanded from macro 'RNP_LOG'tHs_ Step #6 - "compile-libfuzzer-introspector-x86_64": "F)I ;L72E | Step #6 - "compile-libfuzzer-introspector-x86_64": _# _d| ,e f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_i Step #6 - "compile-libfuzzer-introspector-x86_64": _nLeI NREN_P_/src/rnp/src/lib/logging.h_)L:O;72G :(\22.:. Step #6 - "compile-libfuzzer-introspector-x86_64": . ) note: RNexpanded from macro 'RNP_LOG'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG_ F72D | #def(isnted eRrNrP,P_FI LAETs_Hi__g (ne RNP_LOG(...) RN| _LOG (._.__.) RN_PF_ILLOEG___F D+( sStOdUeRrCrE,_ P_A_TVHA__SAIRZGES _+_ )3 Step #6 - "compile-libfuzzer-introspector-x86_64": / *| r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": move /src/rnp/src/lib/logging.h":s67r:c57": */)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "/src/rnp/src/librepgp/stream-parse.cpp[:%1000s:(21): %s:%note: d]use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": ",/src/rnp/src/lib/logging.h :_72_:f22u:n c__note: , expanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE _72P | A#TdHe_fFiInLeE _R_N,P __L_OLGI(N.E._._)) ;R N\P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G_ ^~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": D(s/src/rnp/src/lib/logging.ht:d61e:r40r:,  /src/rnp/src/librekey/key_store_g10.cpp_:_note: 748V:Aexpanded from macro '__SOURCE_PATH_FILE__'13_:A Step #6 - "compile-libfuzzer-introspector-x86_64": R61G | warning: S#d_e_f)in Step #6 - "compile-libfuzzer-introspector-x86_64": e | __ ^SFILE__ (__FILE__ + SOURP_LnOGVCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67O:U_RCFEiD_(PsAtnTdgHe"_r)FrILE;,_ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| (V_A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__ Step #6 - "compile-libfuzzer-introspector-x86_64": FAIRLGES____ )+ S Step #6 - "compile-libfuzzer-introspector-x86_64": O/src/rnp/src/lib/logging.h :U| R72C: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E22 Step #6 - "compile-libfuzzer-introspector-x86_64": _:P ATHnote: _Sexpanded from macro 'RNP_LOG' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1157:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1157 |  /src/rnp/src/lib/logging.h RNP_LOG("Error when reading fingerprint"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22A: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": _ A67R | G S _ _) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (voi/src/rnp/src/lib/logging.h:67:57:d57): fprnote: inexpanded from macro 'RNP_LOG_FD'tf Step #6 - "compile-libfuzzer-introspector-x86_64": ((fd), "67[ | % s ( ) % s : %(dv]o i"d,) _f_pfruinnct_f_(,( f_d_)S,O U"R[C%Es_(P)A T%Hs_:F%IdL]E _"_,, ____fLuInNcE____,) ;_ _\SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_/src/rnp/src/lib/logging.hF:I61L:E40: __note: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": LI N61E | _#_d)e;f i\ne Step #6 - "compile-libfuzzer-introspector-x86_64": _| _ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SO/src/rnp/src/lib/logging.hU:R61C:E40_:P ATHnote: _Fexpanded from macro '__SOURCE_PATH_FILE__'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E__ 61( | _#_dFeIfLiEn_e_ _+_ SSOOUURRCCEE__PPAATTHH__FSIILZEE_ _+ (3_ _/F*I LrEe_m_o v+e S"OsUrRcC"E _*P/A)TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| IZ ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp :| 1157: ^13 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fp/src/rnp/src/librepgp/stream-parse.cppr:i1008n:t13f:( (fdwarning: ), adding 'int' to a string does not append to the string [-Wstring-plus-int]"[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s() %1008s | : % d ] " , _ _ f u nRcN_P__,L O_G_(S"O%UsR"C,E _eP.AwThHa_tF(I)L)E;_ _/,/ _L_CLOIVN_EE_X_C)L;_ L\IN Step #6 - "compile-libfuzzer-introspector-x86_64": E | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/lib/logging.hnote: :72expanded from macro '__SOURCE_PATH_FILE__':22 Step #6 - "compile-libfuzzer-introspector-x86_64": : 61 | note: #dexpanded from macro 'RNP_LOG'ef Step #6 - "compile-libfuzzer-introspector-x86_64": in e72 | _#_dSeOfUiRnCeE _RPNAP_TLHO_GF(I.L.E._)_ R(N_P__FLIOLGE__F_D (+s tSdOeUrRrC,E __P_AVTAH__ASRIGZSE_ _+) 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /| * ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": emov/src/rnp/src/lib/logging.he: 67":s57r:c " *note: /)expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 ^ | Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 748 | RNP_LOG("H/src/rnp/src/librepgp/stream-packet.cppa:s1165 :g9o:t wrwarning: ongadding 'int' to a string does not append to the string [-Wstring-plus-int] h Step #6 - "compile-libfuzzer-introspector-x86_64": ash bl o1165c | k a t e/src/rnp/src/lib/logging.hIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_FILE__, __LIN/src/rnp/src/librepgp/stream-sig.cppE:_947_:)9; : note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...)\ R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/json-utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:951:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 951 | RNP_LOG("failed to parscd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/json-utils.cpp.o -MF CMakeFiles/librnp-obj.dir/json-utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/json-utils.cpp.o -c /src/rnp/src/lib/json-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": e unhashed subpackets"):67; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #def inReN P__n_LcSeOrOfGyUi(pRn"tCefeE ad_Ri PNlkAPeeT_dyHL _OtdFGoaI( tL.gaE.e.t_." _))p ;a(Rl_N Step #6 - "compile-libfuzzer-introspector-x86_64": g_P "F_| )IL;LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~EG_F Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _D( |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: _ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:951:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:985:9/src/rnp/src/librekey/key_store_kbx.cpp:: 376:9warning: : adding 'int' to a string does not append to the string [-Wstring-plus-int]note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": s Step #6 - "compile-libfuzzer-introspector-x86_64": t 985 |  RNP_L/src/rnp/src/lib/logging.hO:G72note: (:"22expanded from macro 'RNP_LOG'u:n Step #6 - "compile-libfuzzer-introspector-x86_64": kn/src/rnp/src/lib/logging.h o:72note: w61:40: note: expanded from macro '__SOURCE_PATH_FILE__'nexpanded from macro 'RNP_LOG' s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ign a6172 t | | u##+rdd eeeS ffOviiUennRreeCs EiR__oN_PnPSA:_OT LUH%OR_dGCS"(EI,._.Z P.E(A) iT H+nRt_ N)F3 I vLPeEr_)_; ( Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E_/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOUR/C*E_PA TrHe_FIL/src/rnp/src/librepgp/stream-key.cpp:459:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 459 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:459:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h:derr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 61/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1378:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | _#LOdGe_fFiDn(es tRdNePr_rL,O G_(_.V.A._)A RRGNSP___L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| D( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": tderr, __VA/src/rnp/src/lib/logging.h_:A67R:G57S:_ _)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-write.cpp67: | 1384:9:/src/rnp/src/lib/logging.h : 67 : warning: 57 :  adding 'int' to a string does not append to the string [-Wstring-plus-int](v Step #6 - "compile-libfuzzer-introspector-x86_64": note: oi expanded from macro 'RNP_LOG_FD'd1384) | Step #6 - "compile-libfuzzer-introspector-x86_64": f p r 67i | n t fR (N (P f_ dL )O,(G v("o"[ia%dts)t( e)fm pp%rtsi :nt%todf ](s ("f,i gd_n)_ ,ft uo"n [ct%_hs_e(,) k%_es_y:S %OwdUi]Rt Ch"E ,_i Pn_Av_TafHlu_inFdcI _Lm_Ea,_t _e_,r_ iS_aO_lUL"RI)CN;EE__ Step #6 - "compile-libfuzzer-introspector-x86_64": P_ A)| T;H ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_\ Step #6 - "compile-libfuzzer-introspector-x86_64": F Step #6 - "compile-libfuzzer-introspector-x86_64": IL /src/rnp/src/lib/logging.hE| :_72_ ^~~~~~~~~~~~~~~~~~~~:, Step #6 - "compile-libfuzzer-introspector-x86_64": 22 :_ _LInote: /src/rnp/src/lib/logging.hN:Eexpanded from macro 'RNP_LOG'61_:_ Step #6 - "compile-libfuzzer-introspector-x86_64": 40) :;72 | \#dnote: Step #6 - "compile-libfuzzer-introspector-x86_64": e fexpanded from macro '__SOURCE_PATH_FILE__'| i Step #6 - "compile-libfuzzer-introspector-x86_64": n ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": R61N | P#/src/rnp/src/lib/logging.h_d:Le61Of:Gi40(n:. e. ._)note: _ Sexpanded from macro '__SOURCE_PATH_FILE__'RONU Step #6 - "compile-libfuzzer-introspector-x86_64": PR_C LE61O_ | GP#_AdFTeDHf(_isnFteId Le_Er__rS_,O U(_R__C_VEFA_I_PLAAERT_GH_S_ _F+_I )LSEO Step #6 - "compile-libfuzzer-introspector-x86_64": _U _R| C(E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__ Step #6 - "compile-libfuzzer-introspector-x86_64": _PFAITL/src/rnp/src/lib/logging.hHE:__67S_:I 57Z+:E S+O Unote: 3R Cexpanded from macro 'RNP_LOG_FD'/E*_ Step #6 - "compile-libfuzzer-introspector-x86_64": PrAeT mH67o_vS | eI Z "E s r+c " 3 * //(*)v or Step #6 - "compile-libfuzzer-introspector-x86_64": ie dm| )o v ~~~~~~~~~^~~~~~~~~~~~~~~~~~fe Step #6 - "compile-libfuzzer-introspector-x86_64": p r"isnrtcf"( (*f/d)), Step #6 - "compile-libfuzzer-introspector-x86_64": "| [% ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": ()/src/rnp/src/librepgp/stream-packet.cpp :%1165s::9%:d ] "note: , use array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": fun/src/rnp/src/librekey/key_store_g10.cpp/src/rnp/src/lib/logging.hc::_74872_::,1322 ::_ _SOnote: note: URexpanded from macro 'RNP_LOG'use array indexing to silence this warningCE Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _ P72A/src/rnp/src/lib/logging.h | T:#H72d_:eF22fI:iL nEe_ _note: R,N expanded from macro 'RNP_LOG'P___ Step #6 - "compile-libfuzzer-introspector-x86_64": LLOI GN72(E | ._#define..) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67_ | m o v e "(svroc" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": E__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:985:9: /src/rnp/src/librekey/rnp_key_store.cpp:note: 461:use array indexing to silence this warning9: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hwarning: :72:adding 'int' to a string does not append to the string [-Wstring-plus-int]22: Step #6 - "compile-libfuzzer-introspector-x86_64":  461note: |  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #RdNePf_iLnOeG (R"N%Ps_"L,O Ge(..w.h.a)t (R)N)P;_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| _F ^~~~~~~~~~~~~~~~~~~~~~~D Step #6 - "compile-libfuzzer-introspector-x86_64": (stderr, /src/rnp/src/lib/logging.h_:_72V:A22_:A RGSnote: __expanded from macro 'RNP_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": e RNP/src/rnp/src/lib/logging.h_:L67O:G57(:. ..)note: Rexpanded from macro 'RNP_LOG_FD'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _LO G67_ | F D ( s t d e r r(,v o_i_dV)A _fApRrGiSn_t_f)(( Step #6 - "compile-libfuzzer-introspector-x86_64": f d| ), ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": "[%/src/rnp/src/lib/logging.hs:(67): 57%:s :%dnote: ] expanded from macro 'RNP_LOG_FD'", Step #6 - "compile-libfuzzer-introspector-x86_64": __ f67u | n c _ _ , _ _ S(OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_d,) ,_ _"L[I%NsE(_)_ )%;s :\%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] | ", ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __fu/src/rnp/src/lib/logging.hn:c61_:_40,: __Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_ P61A | T#Hd_eFfIiLnEe_ __,_ S_O_ULRICNEE__P_A)T;H _\FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (__F/src/rnp/src/lib/logging.hI:L61E:_40_: + Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_ P61A | T#Hd_eSfIiZnEe +_ _3S O/U*R CrEe_mPoAvTeH _"FsIrLcE"_ _* /()__ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:461:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-sig.cpp67: | 995 : 9 :   warning: (vadding 'int' to a string does not append to the string [-Wstring-plus-int]oi Step #6 - "compile-libfuzzer-introspector-x86_64": d )995 | f p r i n t f ( (RfNdP)_,L O"G[(%"sn(o)t %esn:o%udg]h "d,a t_a_ ffuonrc _h_a,s h_ _lSeOfUtR CbEi_tPsA"T)H;_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __LI/src/rnp/src/lib/logging.hN:E72_:_22):; \note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d/src/rnp/src/lib/logging.he:f61i:n40e: RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG Step #6 - "compile-libfuzzer-introspector-x86_64": (.. .61) | #RdNePf_iLnOeG __F_DS(OsUtRdCeEr_rP,A T_H__VFAI_LAER_G_S _(__)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": + S/src/rnp/src/lib/logging.hOURCE_PAT:H67_:S57I:Z E +note: 3expanded from macro 'RNP_LOG_FD' / Step #6 - "compile-libfuzzer-introspector-x86_64": * rem o67v | e " s r c " *(/v)oi Step #6 - "compile-libfuzzer-introspector-x86_64": d )| f ^p Step #6 - "compile-libfuzzer-introspector-x86_64": rintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:995:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_/src/rnp/src/librekey/rnp_key_store.cppL:O476G:_9F:D (stwarning: deradding 'int' to a string does not append to the string [-Wstring-plus-int]r, Step #6 - "compile-libfuzzer-introspector-x86_64": __V A476_ | A R G S _ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG("/src/rnp/src/lib/logging.hN:o67 :p57r:i marnote: y expanded from macro 'RNP_LOG_FD'gr Step #6 - "compile-libfuzzer-introspector-x86_64": ip 67o | r p r i m a r y( vkoeiyd")) ;fp Step #6 - "compile-libfuzzer-introspector-x86_64": r i| nt ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ((fd),/src/rnp/src/lib/logging.h :"72[:%22s:( ) %note: s:expanded from macro 'RNP_LOG'%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] " ,72 | _#_dfeufnci_n_e, RN_P__SLOOUGR(C.E._.P)A TRHN_PF_ILLOEG___F,D (_s_tLdIeNrEr_,_ )_;_ V\A_ Step #6 - "compile-libfuzzer-introspector-x86_64": A R| GS ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: note: /src/rnp/src/lib/logging.h:expanded from macro '__SOURCE_PATH_FILE__'67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57:  61note: | #expanded from macro 'RNP_LOG_FD'de Step #6 - "compile-libfuzzer-introspector-x86_64": fi n67e | _ _ S O U R C E(_vPoAiTdH)_ FfIpLrEi_n_t f((_(_fFdI)L,E _"_[ %+s (S)O U%RsC:E%_dP]A T"H,_ S_I_ZfEu n+c _3_ ,/ *_ _rSeOmUoRvCeE _"PsArTcH"_ F*I/L)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ | , ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:476:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(/src/rnp/src/librepgp/stream-sig.cpp.:.1003.:)13 :R NP_warning: LOGadding 'int' to a string does not append to the string [-Wstring-plus-int]_F Step #6 - "compile-libfuzzer-introspector-x86_64": D( s1003t | d e r r , _ _ V A _ A RRGNSP___L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( "| no ^t Step #6 - "compile-libfuzzer-introspector-x86_64": eno/src/rnp/src/lib/logging.hu:g67h: 57d::a ta72: note: 22f:oexpanded from macro 'RNP_LOG_FD' r Step #6 - "compile-libfuzzer-introspector-x86_64": note: 67expanded from macro 'RNP_LOG' |  Step #6 - "compile-libfuzzer-introspector-x86_64": (vo i72d | )# dfepfriinnet fR(N(Pf_dL)O,G (".[.%.s)( )R N%Ps_:L%OdG]_ F"D,( s_t_dfeurnrc,_ __,_ V_A__SAORUGRSC_E__)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__, __LIN/src/rnp/src/lib/logging.hE:_67_:)57;: \ Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG_FD' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :6761 | : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'(v Step #6 - "compile-libfuzzer-introspector-x86_64": oid) 61f | p#rdienftifn(e( f_d_)S,O U"R[C%Es_(P)A T%Hs_:F%IdL]E _"_, (____fFuInLcE____, +_ _SSOOUURRCCEE__PPAATTHH__SFIIZLEE _+_ ,3 _/_*L IrNeEm_o_v)e; "\sr Step #6 - "compile-libfuzzer-introspector-x86_64": c "| * ^/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  v6 s/src/rnp/src/librekey/rnp_key_store.cpp:480:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 480 | RNP_LOG("Wrong subkey signature's sign:er40._:" ); \note: RN Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'P _| Step #6 - "compile-libfuzzer-introspector-x86_64": LOG (61. | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 72 | #define :R40N:P _LOG(...) Rnote: NPexpanded from macro '__SOURCE_PATH_FILE__'_L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 6761 | | # d e f i n e (_v_oSiOdU)R CfEp_rPiAnTtHf_(F(IfLdE)_,_ "([_%_sF(I)L E%_s_: %+d ]S O"U,R C_E__fPuAnTcH___S,I Z_E_ S+O U3R C/E*_ PrAeTmHo_vFeI L"Es_r_c" id )+ fprintf((fd), "[%s() %s:%d] "a, __ltf unc__, __SOURCE_PATH_FILE__, __LIN..) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:size oct57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | # : 61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": et/src/rnp/src/librepgp/stream-write.cpp:1384:d* /S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": RC E| E___); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": P/src/rnp/src/lib/logging.hA:T61H:_40S:I ZEnote: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": +61 | 3#define __SOURCE_PATH_FILE__ (__FILE__ +, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __S(v9o: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1399:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1399 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1399:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": "); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.he:72fi:n22e: _ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": Snote: OUexpanded from macro 'RNP_LOG'RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_PA T72H | _#FdIeLfEi_n_e (R_N_PF_ILLOEG_(_. .+. )S ORUNRPC_EL_OPGA_TFHD_(SsItZdEe r+r ,3 _/_*V Ar_eAmRoGvSe_ _")sr Step #6 - "compile-libfuzzer-introspector-x86_64": c "| * ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h: ^67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1003:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/librekey/key_store_kbx.cpp : 393 : 13(:v oidwarning: ) fadding 'int' to a string does not append to the string [-Wstring-plus-int]p/src/rnp/src/librepgp/stream-key.cppr Step #6 - "compile-libfuzzer-introspector-x86_64": :i483n :393t9 | f:( ( f d warning: ) ,  adding 'int' to a string does not append to the string [-Wstring-plus-int]" [ Step #6 - "compile-libfuzzer-introspector-x86_64": % s (R483)N | P %_ sL :O %G d( ]" T "oR,oN P_f__eLfwOu nGbc(y_"t_Ne,os _ s_feSocOrUr RevCtaE l_kPATHie_dyF IKdLBaEXt_"a_)",;) ;__ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": L I| | NE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _); \/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 72: ^22 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:note: 61:expanded from macro 'RNP_LOG'40: Step #6 - "compile-libfuzzer-introspector-x86_64":  72note: | #expanded from macro '__SOURCE_PATH_FILE__'de Step #6 - "compile-libfuzzer-introspector-x86_64": f ine RNP_LOG(...) RNP _LOG_FD(s/t*d errerm,o v_e_ V"As_rAcR"G S*_/_)) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/librepgp/stream-parse.cpp :(1008v:o13i:d ) fnote: pruse array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22:  note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": S O72U | R#CdEe_fPiAnTeH _RSNIPZ_ELi On+Gt (f3.( .61(/. | f*)#d d)r,Ree Nfm"Pio[_nv%LeesO _ (G_")_Ss FOr%DUs(cR:s"tC% */) Step #6 - "compile-libfuzzer-introspector-x86_64": dEd e_]| rP rA" ^,T, Step #6 - "compile-libfuzzer-introspector-x86_64": H ____F_VIfALu_EnA_R_Gc S_(____,)_ F_ Step #6 - "compile-libfuzzer-introspector-x86_64": I_ LS| E_O ^_U Step #6 - "compile-libfuzzer-introspector-x86_64": R+C ES_O/src/rnp/src/lib/logging.hPU:AR67TC:HE57__:F PIALTEHnote: ___Sexpanded from macro 'RNP_LOG_FD',I Z Step #6 - "compile-libfuzzer-introspector-x86_64": _E_ L67+I | N 3E _ /_ *) ;r e \m(ov Step #6 - "compile-libfuzzer-introspector-x86_64": voei d| ")s ^~~~~~~~~~~~~~~~~~~~rfcp"r i*/) Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^n Step #6 - "compile-libfuzzer-introspector-x86_64": tf/src/rnp/src/lib/logging.h(:(61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": f61d | )#,d e"f[i%nse( ) %s:_%_dS]O U"R,C E___PfAuTnHc__F_I,L E____S O(U_R_CFEI_LPEA_/src/rnp/src/librepgp/stream-packet.cppT:_H 1175_+:F 9IS:LO EU_R_Cwarning: ,E __Padding 'int' to a string does not append to the string [-Wstring-plus-int]_ALT Step #6 - "compile-libfuzzer-introspector-x86_64": IHN_E S_1175I_ | Z) E; +\  3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp :/| 1007*R: ^N13r Step #6 - "compile-libfuzzer-introspector-x86_64": P:e_ mLo/src/rnp/src/lib/logging.hOv:Gwarning: e61( :""40Nadding 'int' to a string does not append to the string [-Wstring-plus-int]s:o Step #6 - "compile-libfuzzer-introspector-x86_64": r c " enote: 1007n* | cexpanded from macro '__SOURCE_PATH_FILE__'/ r) y Step #6 - "compile-libfuzzer-introspector-x86_64":  p Step #6 - "compile-libfuzzer-introspector-x86_64": 61t | e| #d d e ~~~~~~~~~^~~~~~~~~~~~~~~~~~ mf Step #6 - "compile-libfuzzer-introspector-x86_64": ai tn ee r Ri_NaPl__"SL)OO;GU(R Step #6 - "compile-libfuzzer-introspector-x86_64": "CE_ /src/rnp/src/librekey/key_store_kbx.cppiP| A:nT393v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H:a Step #6 - "compile-libfuzzer-introspector-x86_64": _13lF:iI dL/src/rnp/src/lib/logging.h E:s_note: 72a_:lt use array indexing to silence this warning22s(:i_ Step #6 - "compile-libfuzzer-introspector-x86_64": z_eF"/src/rnp/src/lib/logging.hI)note: :L;72Eexpanded from macro 'RNP_LOG':_ Step #6 - "compile-libfuzzer-introspector-x86_64": 22_ Step #6 - "compile-libfuzzer-introspector-x86_64": :| +  72 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~S |  Step #6 - "compile-libfuzzer-introspector-x86_64": note: O#Udexpanded from macro 'RNP_LOG'ReC/src/rnp/src/lib/logging.hf Step #6 - "compile-libfuzzer-introspector-x86_64": E:i_72 nP:72eA22 | T:#RH dN_PSe_IfLZnote: iOEnexpanded from macro 'RNP_LOG'G e(+ Step #6 - "compile-libfuzzer-introspector-x86_64": . R.3 N. 72P)/ | _ *R#L NdOrPeGe_f(mLi.oOn.vGe_e. F ) RNP_LOG_FD("DsRs(rNtPscd_t"eLd erO*rrG/r,(), . _. Step #6 - "compile-libfuzzer-introspector-x86_64": __. _V)| VA A_R ^_AN Step #6 - "compile-libfuzzer-introspector-x86_64": ARPRG_GSLS_O__G_)_)FD Step #6 - "compile-libfuzzer-introspector-x86_64": ( Step #6 - "compile-libfuzzer-introspector-x86_64": s | t| d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e ^ Step #6 - "compile-libfuzzer-introspector-x86_64": r Step #6 - "compile-libfuzzer-introspector-x86_64": r, /src/rnp/src/lib/logging.h_/src/rnp/src/lib/logging.h:_:67V67:A:57_57: :A RGnote: S_note: expanded from macro 'RNP_LOG_FD'_)expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67| | 67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67 : (57 :v( oviodinote: )d )expanded from macro 'RNP_LOG_FD'f pf Step #6 - "compile-libfuzzer-introspector-x86_64": rpirn it67nf | t( f( (f (d f) d, ) ," [("%v[so%(is)d( )) % fs%p/src/rnp/src/librepgp/stream-parse.cpp:sr:%:i1023d%n:]dt17 ]f:" ( ,"( ,f_ dwarning: __)f_,uf adding 'int' to a string does not append to the string [-Wstring-plus-int]nu"cn[ Step #6 - "compile-libfuzzer-introspector-x86_64": _c%__s ,_(1023 ,) | _ ___S% s SO: OU% URd RC] CE E_" _P, PA AT_ _TH fH_ u_F nFI cILR_LEN_E_P,___ _, L_,_O__ GLS_(IO_"NUL%EsRIC_"NE_,E_) _P;e _A.\)Tw;Hh Step #6 - "compile-libfuzzer-introspector-x86_64": a _ t\F| (IL) Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~E) Step #6 - "compile-libfuzzer-introspector-x86_64": _;| _ ,/ ^ /src/rnp/src/lib/logging.h/ Step #6 - "compile-libfuzzer-introspector-x86_64": _: _61L:LC40I/src/rnp/src/lib/logging.hO:N:V E61__:EX_40note: C)L;expanded from macro '__SOURCE_PATH_FILE__'_ L\ Step #6 - "compile-libfuzzer-introspector-x86_64": IN Step #6 - "compile-libfuzzer-introspector-x86_64": E 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | | #| ^~~~~~~~~~~~~~~~~~~~de Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ine _/src/rnp/src/lib/logging.h_:/src/rnp/src/lib/logging.hS:O72U:61R:22C40:E :_ PAnote: THnote: expanded from macro 'RNP_LOG'_expanded from macro '__SOURCE_PATH_FILE__'F Step #6 - "compile-libfuzzer-introspector-x86_64": I Step #6 - "compile-libfuzzer-introspector-x86_64": L E72_ _ | 61# | d#edfeifnien eR N_P__SLOOUGR(C.E._.P)ATH_FILE__ (__FILE__ + OSOiURCE_PATdH)_ SfIpZrEi n+t f3( (/f*d )r,e m"o[v%es (")s r%cs": %*d/]) " Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": unc__, __SOURCE_PATH_FILE__, __LINE_/src/rnp/src/librepgp/stream-sig.cpp_:)1007;: 13\: Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7261::2240:: note: note: expanded from macro 'RNP_LOG'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 7261 | | ##ddeeffiinnee R_N_PS_OLUORGC(E._.P.A)T HR_NFPI_LLEO_G__ F(D_(_sFtIdLeEr_r_, +_ _SVOAU_RACREG_SP_A_T)H_ Step #6 - "compile-libfuzzer-introspector-x86_64": S I| ZE ^ Step #6 - "compile-libfuzzer-introspector-x86_64": + 3/src/rnp/src/lib/logging.h :/67:U:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LO:G_ FD(note: stexpanded from macro '__SOURCE_PATH_FILE__'de Step #6 - "compile-libfuzzer-introspector-x86_64": rr, __ V61A | _#AdReGfSi_n_e) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_P/src/rnp/src/lib/logging.hA:T67H:_57F:I LE_note: _ expanded from macro 'RNP_LOG_FD'(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FIL E67_ | _ + S O U R C(Ev_oPiAdT)H _fSpIrZiEn t+f (3( f/d*) ,r e"m[o%vse( )" s%rsc:"% d*]/ )", Step #6 - "compile-libfuzzer-introspector-x86_64": _| _f ^u Step #6 - "compile-libfuzzer-introspector-x86_64": nc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG_F/src/rnp/src/librekey/key_store_kbx.cpp:399:17: warning: D(stderr, __VA_adding 'int' to a string does not append to the string [-Wstring-plus-int]ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __ func__, __SOURCE_PA399 | *57 RCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:480:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:488:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 488 | RNP_LOG("Failed to add signature to the key."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:488:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOU (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FILE/src/rnp/src/librepgp/stream-packet.cpp_:_1175,: 9__LINE_/src/rnp/src/librepgp/stream-key.cpp:_:)483 ;: 9\:note:   Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning note: | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22: note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':61/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": ::4072: 72 | #def: i22n:e note:  Rexpanded from macro '__SOURCE_PATH_FILE__'note: Nexpanded from macro 'RNP_LOG'P Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG(.. . )7261 | | R##NddPee_ffLiiOnnGee_ _FR_DNS(POs_UtLRdOCeGr(r.,.E .__)P_ AVTRAHN__PAF_RILLGOESG_____ F)D(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _( Fs| ItLd ^Ee Step #6 - "compile-libfuzzer-introspector-x86_64": _rr_, /src/rnp/src/lib/logging.h+: _67S_:OV57A_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": U: RCEnote: _/src/rnp/src/lib/logging.hPexpanded from macro 'RNP_LOG_FD':A67T Step #6 - "compile-libfuzzer-introspector-x86_64": :H57_ S:67I | Z E note: + expanded from macro 'RNP_LOG_FD' 3 Step #6 - "compile-libfuzzer-introspector-x86_64": / *( vro e67i | md o)v e f p "r si rnct"f((fd),R C: remonote: ve "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:753:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 753 | RNP_LOG("Supported only sha1 hash at encrypted private key."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[ 67 | (void) fprintf((fd), ( " v o i d) f p rRiNnPt_fL(O(Gfd), "%([s"%(Bs)l( o)%b s %:ss%i:dz%]d ]e" ,"i s,_ _ _f%_uzfnuuc n_bc_y_,_t e,_s _ _Sb_OuSUtOR UCRlECi_mEPi_AtPATH_FILET _Hi__s,F I%_Ld_E L_bI_NyEt_e,_s )"_;,_ L\ Step #6 - "compile-libfuzzer-introspector-x86_64": I N Step #6 - "compile-libfuzzer-introspector-x86_64": | E _| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ; \400/src/rnp/src/lib/logging.h | : Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | : 40 ^~~~~~~~~~~~~~~~~~~~ : Step #6 - "compile-libfuzzer-introspector-x86_64":   note:  /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__' : 61 Step #6 - "compile-libfuzzer-introspector-x86_64": : 4061 :  " note: [ %expanded from macro '__SOURCE_PATH_FILE__' s ( Step #6 - "compile-libfuzzer-introspector-x86_64": )b l%61so | :b#%_dldee]fn ig"nt,eh ,____f Step #6 - "compile-libfuzzer-introspector-x86_64": Su n| cO_U ~~~~~~~~~~~~_R Step #6 - "compile-libfuzzer-introspector-x86_64": ,C E__ _P401SA | OT UH R_ CF EI _L PE A_ T_ H _( F_ I_ LF EI _L _E, _ __ _ +L I SN OE U_(R_iC)nE;t _) BLO\PBA_ Step #6 - "compile-libfuzzer-introspector-x86_64": TS HI| _ZSE ^I_ Step #6 - "compile-libfuzzer-introspector-x86_64": ZLEI M+I T3/src/rnp/src/lib/logging.h) :;/61* Step #6 - "compile-libfuzzer-introspector-x86_64": : 40r| :e m ~~~~~~~~~~~~~~~~~~~~~~ovnote: e expanded from macro '__SOURCE_PATH_FILE__'"s Step #6 - "compile-libfuzzer-introspector-x86_64": rc" *61/ | )#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_FILE__E (/src/rnp/src/librekey/key_store_g10.cpp__:P_753AF:TI13HL:_E F_I_ Lnote: +E _use array indexing to silence this warningS_O Step #6 - "compile-libfuzzer-introspector-x86_64": U(R/src/rnp/src/lib/logging.h_C:E72__FI:PL22AE:T_ H__ S+Inote: ZSEexpanded from macro 'RNP_LOG'O U+ Step #6 - "compile-libfuzzer-introspector-x86_64": R C 3E72 _ | /P#*Ad TerH_SfeIimZnoEev e+R N3"Ps _r/LcO*" G r(e*.m/.o.v))e  R Step #6 - "compile-libfuzzer-introspector-x86_64": "N sP| r_cL ^"O Step #6 - "compile-libfuzzer-introspector-x86_64": G*_/F)D( Step #6 - "compile-libfuzzer-introspector-x86_64": s t| de ^r Step #6 - "compile-libfuzzer-introspector-x86_64": r, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1181:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1181 | R*NP[/_%) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/librekey/rnp_key_store.cpps Step #6 - "compile-libfuzzer-introspector-x86_64": (/src/rnp/src/lib/logging.h:72) %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:758:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 758 | RNP_LOG("failed to calculate hash"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:758:13:  | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:493:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 493 | RNP_LOG("unsupported secret key encryption mode"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:493:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1023:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PA/src/rnp/src/librepgp/stream-key.cpp:501:9: warning: TH_FILE__adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 501 | RNP_LOG("failed t, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:L40:o Onote: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOdGe(r"i%vse" , e.what(keyURCE_PATH_F)); Step #6 - "compile-libfuzzer-introspector-x86_64": | "); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'ILE__ (__FILE_/src/rnp/src/lib/logging.h:72:22_: + Step #6 - "compile-libfuzzer-introspector-x86_64": note: SOexpanded from macro 'RNP_LOG'UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E_72P | A72#define RNT | H#_SIdZPeE_f L+iO nG3(e . /.R*.N )Pr eRmNoP_v_LeLO OG"G(s_.rF.cD."() s *Rt/Nd)Pe_r Step #6 - "compile-libfuzzer-introspector-x86_64": Lr O,| _ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": GV_A/src/rnp/src/librepgp/stream-write.cpp:1412:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": _ 1412 | F D ( s t d e rRrN,P __LOG("%:s":495,: e13.:note: w hexpanded from macro '__SOURCE_PATH_FILE__'awarning: t Step #6 - "compile-libfuzzer-introspector-x86_64": ()adding 'int' to a string does not append to the string [-Wstring-plus-int]) ;61 Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| e495f ^~~~~~~~~~~~~~~~~~~~~~~ | i Step #6 - "compile-libfuzzer-introspector-x86_64": n e  _/src/rnp/src/lib/logging.h _:S 72O :U 22R :C E _ PRnote: ANTPHexpanded from macro 'RNP_LOG'__LFOIGL(E"_F_a i(l_e_dF ItLoE _a_d d+ kSeOyU RwCiEt_hP AiTmHp_oSrItZeEd +s i3g /t*o rtehmeo vkee y"rsirncg"" )*;/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd/src/rnp/src/librepgp/stream-sig.cpp):,1011 :"13[:% s()warning: %sadding 'int' to a string does not append to the string [-Wstring-plus-int]:% Step #6 - "compile-libfuzzer-introspector-x86_64": d] "1011, | _ _ f u n c _ _ , _ _RSNOPU_RLCOEG_(P"AnToHt_ FeInLough data for v6 signature salt"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1011:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": E__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | note:  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warningA Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hR:/src/rnp/src/lib/logging.hG61:S:72_40:_:22) : Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | note: expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #61d | e/src/rnp/src/lib/logging.h#f:di67enf:ei57 n:Re N P___note: LSOOexpanded from macro 'RNP_LOG_FD'GUR( Step #6 - "compile-libfuzzer-introspector-x86_64": C.E._. P)67A | TR HN_ PF _I LL OE G_ __ F (D(v(_os_itdFd)Ie rLfrEp,_r _i_ n_+tV fAS(_(OAfURdRGC), SE"__[_P%)AsT Step #6 - "compile-libfuzzer-introspector-x86_64": H( _)| S I% ^Zs Step #6 - "compile-libfuzzer-introspector-x86_64": :E %+d ]/src/rnp/src/lib/logging.h3 :"67 ,:/ 57*_: _ rfeumnnote: ocv_eexpanded from macro 'RNP_LOG_FD'_ " Step #6 - "compile-libfuzzer-introspector-x86_64": ,s r _c67_" | S O* U/ R) C E Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| A(T ~~~~~~~~~^~~~~~~~~~~~~~~~~~vH Step #6 - "compile-libfuzzer-introspector-x86_64": o_iFdI)L Ef_p_r,i n_t_f/src/rnp/src/librekey/rnp_key_store.cppL(:I(495Nfd), E"_[_%)s;( )\ % Step #6 - "compile-libfuzzer-introspector-x86_64": s :%d:]13 :", __f_note: uV Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": n| c_/src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~_, : Step #6 - "compile-libfuzzer-introspector-x86_64": _72_:S22O/src/rnp/src/lib/logging.h:U: R61C:E40note: _:Pexpanded from macro 'RNP_LOG' AT Step #6 - "compile-libfuzzer-introspector-x86_64": note: H_expanded from macro '__SOURCE_PATH_FILE__'FI Step #6 - "compile-libfuzzer-introspector-x86_64": L72E | _#61_d | ,e# fd_ie_nfLeiI nNReEN _P____)LS;OO GU\(R.C Step #6 - "compile-libfuzzer-introspector-x86_64": .E ._| )P A ^RT Step #6 - "compile-libfuzzer-introspector-x86_64": NHP__FL/src/rnp/src/lib/logging.hIO:LG61E_:F_40D_:( s(t_d_eFnote: rIrLexpanded from macro '__SOURCE_PATH_FILE__',E _ Step #6 - "compile-libfuzzer-introspector-x86_64": __ _ 61V+ | A #_SdAOeRUfGRiSCn_Ee__ )P__A Step #6 - "compile-libfuzzer-introspector-x86_64": STH_S OI| UZRE ^C Step #6 - "compile-libfuzzer-introspector-x86_64": E+_ P/src/rnp/src/lib/logging.h3A: 67T/:H*57 _r:Fe mILoEvnote: _e_ expanded from macro 'RNP_LOG_FD' "(s Step #6 - "compile-libfuzzer-introspector-x86_64": _r_ cF67"I | L *E /_ )_  Step #6 - "compile-libfuzzer-introspector-x86_64": + | S O( ~~~~~~~~~^~~~~~~~~~~~~~~~~~Uv Step #6 - "compile-libfuzzer-introspector-x86_64": RoCiEd_)P AfTpHr_iSnItZfE( (+f d3) ,/src/rnp/src/librepgp/stream-key.cpp/ :*"501 [:r%9es:m( o)v e%note: s":use array indexing to silence this warnings%rd Step #6 - "compile-libfuzzer-introspector-x86_64": c"] /src/rnp/src/lib/logging.h*":/,72) :_22 Step #6 - "compile-libfuzzer-introspector-x86_64": _: f | un ^cnote: Step #6 - "compile-libfuzzer-introspector-x86_64": _expanded from macro 'RNP_LOG'_, Step #6 - "compile-libfuzzer-introspector-x86_64": __S O72U | R#CdEe_fPiAnTeH _RFNIPL_EL_O_G,( ._._.L)I NREN_P__)L;O G\_F Step #6 - "compile-libfuzzer-introspector-x86_64": D /src/rnp/src/librepgp/stream-parse.cpp(| :s1056t ^:d Step #6 - "compile-libfuzzer-introspector-x86_64": 9e:r r,/src/rnp/src/lib/logging.h :warning: _61_:V40Aadding 'int' to a string does not append to the string [-Wstring-plus-int]:_A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS note: _1056_ | expanded from macro '__SOURCE_PATH_FILE__')  Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  61/src/rnp/src/librekey/key_store_g10.cpp | ^#: Step #6 - "compile-libfuzzer-introspector-x86_64": d764 :eR13fN:iP/src/rnp/src/lib/logging.h n_:eL67 O:warning: _G57_(:S" adding 'int' to a string does not append to the string [-Wstring-plus-int]OfUaR Step #6 - "compile-libfuzzer-introspector-x86_64": iCnote: El _e764expanded from macro 'RNP_LOG_FD'Pd | A Step #6 - "compile-libfuzzer-introspector-x86_64": Tt Ho _ 67 | F r I e La Ed _ _s i( R Ng_(Pn_v_LOG(aFo"tIiIuLdnrE)ce_ _o f rpp+rar eciScknOtetU tfRh (Cah(Esef_hadP d)Aae,Ttr H ""_e)[Sn;%IcsZr Step #6 - "compile-libfuzzer-introspector-x86_64": (Ey ) p| +t% e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s3d Step #6 - "compile-libfuzzer-introspector-x86_64": : /%p*dr ]ir /src/rnp/src/lib/logging.hve":am,72to :ev_22 e_:k f une"cysnote: _.rcexpanded from macro 'RNP_LOG'_"",) Step #6 - "compile-libfuzzer-introspector-x86_64": _;* _72/S | Step #6 - "compile-libfuzzer-introspector-x86_64": )O# Ud| Step #6 - "compile-libfuzzer-introspector-x86_64": Re Cf ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Ei Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _nPAeT H/src/rnp/src/lib/logging.hR_:NF72PI:_L22LE:O_ G_(,. note: .__.expanded from macro 'RNP_LOG'L)I NRE Step #6 - "compile-libfuzzer-introspector-x86_64": N_P__ )L72;O | G#\_dFe Step #6 - "compile-libfuzzer-introspector-x86_64": Df (i| snt ^ed Step #6 - "compile-libfuzzer-introspector-x86_64": eRrNrP,_ /src/rnp/src/lib/logging.hL_:O_61GV:(A40._:.A. R)G /src/rnp/src/librekey/rnp_key_store.cppSRnote: :_N502_:Pexpanded from macro '__SOURCE_PATH_FILE__')9_:L Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": O 61G|  | _/src/rnp/src/librepgp/stream-sig.cppwarning: #F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:dD Step #6 - "compile-libfuzzer-introspector-x86_64": 1058ef(st:adding 'int' to a string does not append to the string [-Wstring-plus-int]id13n Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.he:e :r 50267r_ | :,_ R57 SN:_OP _U_VRAL_22note: COA:EGR expanded from macro 'RNP_LOG_FD'_(GP"AS_ Step #6 - "compile-libfuzzer-introspector-x86_64": %Tnote: _ sH_)67"expanded from macro 'RNP_LOG'F | ,I Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": L eE| . _ w72_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ h | Step #6 - "compile-libfuzzer-introspector-x86_64": a#( td_ (e_(/src/rnp/src/lib/logging.h)fFv:)iIo67;nLi:eEd_57 Step #6 - "compile-libfuzzer-introspector-x86_64": )R_: N | fP+p_  ^~~~~~~~~~~~~~~~~~~~~~~rLSnote: Step #6 - "compile-libfuzzer-introspector-x86_64": iOOnGU(expanded from macro 'RNP_LOG_FD'tR.fC./src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": (E.:( _)72f67P :d | ARNP_) L,O G " [ _% Fs (D )(( vs%otsdie:dr%)rd ,]f p _r"i,n t_f_(f(ufndc)_,_ ," [_%_sS(O)U R%CsE:_%PdA]T H"_,F I_L_Ef_u_n,c ____,L I_N_ES_O_U)R;C E\_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__,/src/rnp/src/lib/logging.h :__61V_:AL40_I:AN REG_S_note: _)A_;expanded from macro '__SOURCE_PATH_FILE__') \ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": _ A Step #6 - "compile-libfuzzer-introspector-x86_64": | R61G | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | S Step #6 - "compile-libfuzzer-introspector-x86_64": #_ ^~~~~~~~~~~~~~~~~~~~d_ Step #6 - "compile-libfuzzer-introspector-x86_64": e)f/src/rnp/src/lib/logging.hi Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:n67 :e:| 61 57:_: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~40_ Step #6 - "compile-libfuzzer-introspector-x86_64": :S OUnote: Rnote: /src/rnp/src/lib/logging.hCEexpanded from macro 'RNP_LOG_FD':_expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 67P:A Step #6 - "compile-libfuzzer-introspector-x86_64": 57T67: | H 61 _ | F # Id note: Le Ef expanded from macro 'RNP_LOG_FD'_i _ Step #6 - "compile-libfuzzer-introspector-x86_64": n( ev( oi_67_d_ | _)F S I OfLp UERC _E __ P A+ T(H v_SoFOiIUdLR)EC _Ef__p Pr(A_iT_nHF_tISfLI(EZ(_f_Ed )++, S 3O" U[/R%*sC (Er)_e PmATH%o_svS:eI% Zd"E]s "+r, c 3"_ _/*f*/u )nrce_ Step #6 - "compile-libfuzzer-introspector-x86_64": _m ,o| v_e ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": S"OsUrRcC"E _*P/A)T Step #6 - "compile-libfuzzer-introspector-x86_64": | H_FILE/src/rnp/src/librepgp/stream-parse.cpp_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~:_ Step #6 - "compile-libfuzzer-introspector-x86_64": 1056,: 9_:_ LINnote: E_use array indexing to silence this warning_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; /src/rnp/src/lib/logging.h\:/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 72: :764| 22::13 ^~~~~~~~~~~~~~~~~~~~ : Step #6 - "compile-libfuzzer-introspector-x86_64":  note: note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':use array indexing to silence this warning61 Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": 40 :72/src/rnp/src/lib/logging.h | :#72d:note: e22fexpanded from macro '__SOURCE_PATH_FILE__':i n Step #6 - "compile-libfuzzer-introspector-x86_64": e note: R61Nexpanded from macro 'RNP_LOG' | P#_d Step #6 - "compile-libfuzzer-introspector-x86_64": LeO fGi72(n | .#e.d .e_)f_ iSRnONUe RRNCPE__LPOAGT(H._.F.I)L ER_N_P _(L_O_GF_IFLDE(_s_t d+e rSrO,U R_C_EV_AP_AATRHG_SS_I_Z)E Step #6 - "compile-libfuzzer-introspector-x86_64": + | 3 ^/ Step #6 - "compile-libfuzzer-introspector-x86_64": * r/src/rnp/src/lib/logging.he:m67o:v57e: "srnote: c"expanded from macro 'RNP_LOG_FD' * Step #6 - "compile-libfuzzer-introspector-x86_64": /) 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s/src/rnp/src/librepgp/stream-packet.cpp(:)1181 :%9s:: %d]note: "use array indexing to silence this warning, Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/logging.hf:u72n:c22_:_ , _note: _Sexpanded from macro 'RNP_LOG'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_ P72A | T#Hd_eFfIiLnEe_ _R,N P___LLOIGN(E._._.)); R\NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD(s/src/rnp/src/lib/logging.ht:d61e:r40r:, __note: VAexpanded from macro '__SOURCE_PATH_FILE__'_A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS_ _61) | # Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": e __S/src/rnp/src/lib/logging.hO:U67R:C57E:_ PATnote: H_expanded from macro 'RNP_LOG_FD'FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E67_ | _ ( _ _ F I L E(_v_o i+d )S OfUpRrCiEn_tPfA(T(Hf_dS)I,Z E" [+% s3( )/ *% s rintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE21_ warningPsA generatedT. Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:399:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:405:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | RNP_LOG("Too small blob header size"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS_r_)em Step #6 - "compile-libfuzzer-introspector-x86_64": o v| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": src" */src/rnp/src/lib/logging.h/:)67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57 :|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1058 | RNP_LOG("Warning! v3 EdDSA signature."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:782:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 782 | RNP_LOG("Failed to parse s-exp."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 405:6117 | :# defnote: iuse array indexing to silence this warningne Step #6 - "compile-libfuzzer-introspector-x86_64": __S/src/rnp/src/lib/logging.hO:URCE_PAT72H:_FIL22E:_ _note: (expanded from macro 'RNP_LOG'_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ FI72L | E#_d_e f+i nSeO URRNCPE__LPOAGT(H._..S)I ZREN P+_ L3O G/_*F Dr(esmtodveer r",s r_c_"V A*_/A)RG Step #6 - "compile-libfuzzer-introspector-x86_64": S _| _) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (voi/src/rnp/src/librepgp/stream-sig.cppd:)1058 :f13p:r intnote: f(use array indexing to silence this warning(fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), /src/rnp/src/lib/logging.h":[72%:s22(:) %snote: :%expanded from macro 'RNP_LOG'd] Step #6 - "compile-libfuzzer-introspector-x86_64": 72" | ,# d_e_ffiunnec _R_N,P __L_OSGO(U.R.C.E)_ PRANTPH__LFILE__,O G__72 | #defiPn__LOG_FD(stderrL,I N_E_VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1062:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1062 | RNP_LOG("unexpected packet %d", ptype); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1062:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 22: note: Texpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": H _72S | I#ZdEe f+i n3e /R*N Pr_eLmO/src/rnp/src/librepgp/stream-parse.cppoG:v(e. .".s)r 1067c:R"N P*_/L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": _ F|  ^D Step #6 - "compile-libfuzzer-introspector-x86_64": (stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: :ee RFNP_LOGD(.(.s.t) RNP_dLfeOirGr_,F D_(_sVtAd_eArRrG,S ____)VA_ARGS_ Step #6 - "compile-libfuzzer-introspector-x86_64": __9: ); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:warning: 40expanded from macro 'RNP_LOG_FD':  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | _ne RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h%/src/rnp/src/librepgp/stream-key.cpp::67d510:]57: :13" :, _note: _warning: expanded from macro 'RNP_LOG_FD'fu Step #6 - "compile-libfuzzer-introspector-x86_64": nadding 'int' to a string does not append to the string [-Wstring-plus-int]c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _67, | _510 _ | S O U R C E ( v o i dR)N P f pr i n t f ( ( f(dv)o,i "[%s() %s:%d] " , __func__, __SOURCE_PATH_F61I | L#Ed_e_f,i n_e_ L_I_NSEO_U_R)C;E _\ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE_ 61 | #define __SOUR_C E(__P_ATH_FILE__ F(I_L_FILE__ + SOURCEE_PATH_SIZE + 3 /__ + SO* remove "src" */URCE_PATH)_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cppadding 'int' to a string does not append to the string [-Wstring-plus-int]:_409 Step #6 - "compile-libfuzzer-introspector-x86_64": :L17O| : G 1067( | ^warning: " Step #6 - "compile-libfuzzer-introspector-x86_64": f a adding 'int' to a string does not append to the string [-Wstring-plus-int]i l Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.he :d 67 409 :t | R 57oN :Ps _t La  Ornote: Gt ( " expanded from macro 'RNP_LOG_FD' T co f Step #6 - "compile-libfuzzer-introspector-x86_64": ob m67d a | eRn cNy rP sy_ ipL gtO niG ao( tn"(Bu"vlr)ooe;ibs d h Step #6 - "compile-libfuzzer-introspector-x86_64": )ia | nvf ep ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t rsi Step #6 - "compile-libfuzzer-introspector-x86_64": hinezt ef s(%t(z/src/rnp/src/lib/logging.hr:fue72d a:)bytm22, "[e.:%s" s )(b;)unote: t Step #6 - "compile-libfuzzer-introspector-x86_64": % expanded from macro 'RNP_LOG'sf| i:l Step #6 - "compile-libfuzzer-introspector-x86_64": % ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ed Step #6 - "compile-libfuzzer-introspector-x86_64": ]72c | o"n,#dt /src/rnp/src/lib/logging.hea_:fi_n72ifs:nu 22en o:cRn _Nl_Py,_ note: % Lz_Oexpanded from macro 'RNP_LOG'u_G S( Step #6 - "compile-libfuzzer-introspector-x86_64": bO.yU .tR72.eCs | )E"# _,dRPe Step #6 - "compile-libfuzzer-introspector-x86_64": NAf PTi| _HnL_e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": F GIR_LN FEP410D__ | (_L Os, Gt (d_ .e_ .rLr . I,) NE_ __R )_N ;VP A_ \_L A R Step #6 - "compile-libfuzzer-introspector-x86_64": O G G S| _ _F _ ^D ) Step #6 - "compile-libfuzzer-introspector-x86_64": ( s Step #6 - "compile-libfuzzer-introspector-x86_64": t /src/rnp/src/lib/logging.hd | :eb61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~rl: Step #6 - "compile-libfuzzer-introspector-x86_64": ro40,b: _ _l_/src/rnp/src/lib/logging.heV:nnote: A67g_:texpanded from macro '__SOURCE_PATH_FILE__'A57h,R: Step #6 - "compile-libfuzzer-introspector-x86_64": G Step #6 - "compile-libfuzzer-introspector-x86_64": S61 _ | | _note: #)d ~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD'e Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": f Step #6 - "compile-libfuzzer-introspector-x86_64": i | n 411 | e 67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64": _ _  S /src/rnp/src/lib/logging.h O : U 67 R: C57 E: _ (P vA oTnote: iH d_expanded from macro 'RNP_LOG_FD' )F I Step #6 - "compile-libfuzzer-introspector-x86_64": fL p E r67i_ | n_t fha( ( s(_ _fb_ dyF )tI ,eL sE(")_v[;_o% is Step #6 - "compile-libfuzzer-introspector-x86_64": +d( ))| S Of% ~~~~~~~~~~Ups Step #6 - "compile-libfuzzer-introspector-x86_64": Rr:Ci%End_t/src/rnp/src/lib/logging.h]Pf: A(72"T(:,Hf22 _d:_S) _I,fZ uE"note: n [c+%expanded from macro 'RNP_LOG'_ s_3( Step #6 - "compile-libfuzzer-introspector-x86_64": , ) / _*%72_ s | Sr:#Oe%dUmdeRo]fCv i"Een,_ e P" _AsR_TrNfHcPu_"_nF Lc_I*O_/G,) (. Step #6 - "compile-libfuzzer-introspector-x86_64": . __S.| O)U ^RR Step #6 - "compile-libfuzzer-introspector-x86_64": CNEP__PLALOTEGH____)F,Fd I)D_L Step #6 - "compile-libfuzzer-introspector-x86_64": (_ Step #6 - "compile-libfuzzer-introspector-x86_64": Ef sL _p| tINE__); | _rd\,i ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e ~~~~~~~~~^~~~~~~~~~~~~~~~~~ __LINn Step #6 - "compile-libfuzzer-introspector-x86_64": r Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Etr _f,| _()(;f  d\)_ ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h,_ Step #6 - "compile-libfuzzer-introspector-x86_64": : Step #6 - "compile-libfuzzer-introspector-x86_64": 67 V :"A| 57[_: ^~~~~~~~~~~~~~~~~~~~%A Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hsR:(G61)Snote: /src/rnp/src/lib/logging.h: _:40%expanded from macro 'RNP_LOG_FD'61:s: : Step #6 - "compile-libfuzzer-introspector-x86_64": 40%: d/src/rnp/src/librekey/key_store_g10.cpp 67note: ]: |  782 note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:510:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, _/src/rnp/src/librepgp/stream-sig.cpp_:S1079O:U13R:C E_Pwarning: ATHadding 'int' to a string does not append to the string [-Wstring-plus-int]_F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__, 1079_ | _ L I N E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG("/src/rnp/src/lib/logging.hf:a61i:l40e:d tonote: pexpanded from macro '__SOURCE_PATH_FILE__'ar Step #6 - "compile-libfuzzer-introspector-x86_64": se ED 2615 | 5#1d9e fsiingen a_t_uSrOeU RdCaEt_aP"A)T;H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (__FI/src/rnp/src/lib/logging.hL:E72_:_22 :+ SOnote: URexpanded from macro 'RNP_LOG'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _PA T72H | _#SdIeZfEi n+e 3R N/P*_ LrOeGm(o.v.e. )" sRrNcP"_ L*O/G)_F Step #6 - "compile-libfuzzer-introspector-x86_64": D (| s ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s[ 60%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": () %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-key.cpp61: | 518#:d17e:f inewarning: __adding 'int' to a string does not append to the string [-Wstring-plus-int]SO Step #6 - "compile-libfuzzer-introspector-x86_64": UR C518E | _ P A T H _ F I L E _ _ ( _ _ FRINLPE__L_O G+( "SnOoUnR-CRES_AP AvT3H _kSeIyZ"E) ;+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeF| /iles/librnp-obj.dir/utils.cpp.o -MF CMakeFiles/librnp-obj.dir/utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/utils.cpp.o -c /src/rnp/src/lib/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": * ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": remove "/src/rnp/src/lib/logging.hs:r72c:"22 :* /)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 72_ | #)de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG(...) RNP_/src/rnp/src/lib/logging.hL:O/src/rnp/src/librepgp/stream-sig.cpp67G::_107957F::D13 (:s tdnote: enote: rexpanded from macro 'RNP_LOG_FD'ruse array indexing to silence this warning, Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": _67V | /src/rnp/src/lib/logging.hA :_ 72A :22:R G S _ _) ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o| id ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": fpri/src/rnp/src/lib/logging.hn:t67f:(57(:f d),note: "expanded from macro 'RNP_LOG_FD'[% Step #6 - "compile-libfuzzer-introspector-x86_64": s() % s67: | % d ] " , _ _(fvuonicd_)_ ,f p_r_iSnOtUfR(C(Ef_dP)A,T H"_[F%IsL(E)_ _%,s :_%_dL]I N"E,_ __)_;f u\nc Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #6 - "compile-libfuzzer-introspector-x86_64": __, _61_ | L#IdNeEf_i_n)e; _\_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH/src/rnp/src/lib/logging.h_:F61I:L40E:__ ( __Fnote: ILexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + 61 | # dSeOfUiRnCeE __P_ASTOHU_RSCIEZ_EP A+T H3_ F/I*L Er_e_m o(v_e_ F"IsLrEc_"_ *+/ )SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_SIZE + 3 /src/rnp/src/librekey/key_store_kbx.cpp:409:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d/ 61 | #defin"e ,__ :S_O_9Uf:RuC nEc__P_note: A,Tuse array indexing to silence this warning H__ Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__ S(O_/src/rnp/src/lib/logging.hU_R: FC72E: __22 P: PAATT ef*ine rRemNoPnote: v_Leexpanded from macro 'RNP_LOG'O G"(s Step #6 - "compile-libfuzzer-introspector-x86_64": .r.c.") *72R/ | N)#P_d Step #6 - "compile-libfuzzer-introspector-x86_64": Le Of| Gi_n ~~~~~~~~~^~~~~~~~~~~~~~~~~~FeD Step #6 - "compile-libfuzzer-introspector-x86_64": (RsNtPd_eLrOrG,( ._._.V)A _RANRPG_SL_O_G)_F Step #6 - "compile-libfuzzer-introspector-x86_64": D /src/rnp/src/librepgp/stream-key.cpp(| :s518t: ^d17 Step #6 - "compile-libfuzzer-introspector-x86_64": e:r r, /src/rnp/src/lib/logging.hnote: _:_67use array indexing to silence this warningV:A57 Step #6 - "compile-libfuzzer-introspector-x86_64": _:A R/src/rnp/src/lib/logging.hG:S72note: :_22_expanded from macro 'RNP_LOG_FD':) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67note: | | expanded from macro 'RNP_LOG'  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72  | /src/rnp/src/lib/logging.h#(:dv67eof:iid57n)e: fRpNrPinote: _nLtexpanded from macro 'RNP_LOG_FD'OfG( Step #6 - "compile-libfuzzer-introspector-x86_64": ((.f.d .)67), | "R[ N% Ps _( L) O %G s_(:Fv%Dod(]is dt")d, e fr_rp_,rf iu_nn_tcV_fA_(_,( AfR_dG_)S_S,_O )U"R[ Step #6 - "compile-libfuzzer-introspector-x86_64": C% Es_| (P)A ^ T Step #6 - "compile-libfuzzer-introspector-x86_64": %Hs_:F%I/src/rnp/src/lib/logging.hdL:]67 :"57,: __fnote: unexpanded from macro 'RNP_LOG_FD'c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, _67_ | S O U R C (void)E fprintf((fd), "[%s( (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1412:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1429:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1429 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1429:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIHZE + _3F I/L*E _r_e,m o_v_eL I"NsEr_c_") ;* /\) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1203:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1203 | RNP_LOG("failed to get rsa m"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": I61 | L#Ed_e_fnote: ine +_expanded from macro 'RNP_LOG' _SS Step #6 - "compile-libfuzzer-introspector-x86_64": OOUUR RC72CE | _E#P_dAPeTAfHTi_HnS_IeFZ EIR LN+EP __3_L O/G(*(_ ._r.eF.mI)Lo EvRe_N _P" _s+rL cO"SGO _U*FR/DC)(Es_ Step #6 - "compile-libfuzzer-introspector-x86_64": tP dA| eTrH ~~~~~~~~~^~~~~~~~~~~~~~~~~~r_ Step #6 - "compile-libfuzzer-introspector-x86_64": ,S I_Z_EV A+_ A3R G/S*_ _r)em Step #6 - "compile-libfuzzer-introspector-x86_64": o v| e ^" Step #6 - "compile-libfuzzer-introspector-x86_64": src/src/rnp/src/librepgp/stream-parse.cpp": /src/rnp/src/lib/logging.h1067*::/679)::57 Step #6 - "compile-libfuzzer-introspector-x86_64": : | note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72 :6722 | :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": (v o72i | d#)d effpirnien tRfN(P(_fLdO)G,(/src/rnp/src/librepgp/stream-packet.cpp .:".1203[.:%)13s :(R )N P%note: _sL:use array indexing to silence this warningO%Gd Step #6 - "compile-libfuzzer-introspector-x86_64": _]F ", _D_(/src/rnp/src/lib/logging.hfs:ut72nd:ce22_r:_r , ,_ note: ___expanded from macro 'RNP_LOG'VSAO Step #6 - "compile-libfuzzer-introspector-x86_64": _UAR CR72EG | _S#P_define A_R)NTPH Step #6 - "compile-libfuzzer-introspector-x86_64": __ LF| OIGL ^( Step #6 - "compile-libfuzzer-introspector-x86_64": E._._,./src/rnp/src/lib/logging.h ):_ 67_RLN:IPN57_E:L_ O_)G;note: _ F\expanded from macro 'RNP_LOG_FD'D( Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": s t | 67d | e ^ r Step #6 - "compile-libfuzzer-introspector-x86_64": r , _/src/rnp/src/lib/logging.h _: V61 A: _40(A:vRo GiSd_)note: _f)pexpanded from macro '__SOURCE_PATH_FILE__'r Step #6 - "compile-libfuzzer-introspector-x86_64": i Step #6 - "compile-libfuzzer-introspector-x86_64": n| t61 ^f | Step #6 - "compile-libfuzzer-introspector-x86_64": (#(dfedf/src/rnp/src/lib/logging.h)i:,n67 e:" 57[_:%_ sS(O)Unote: R%Csexpanded from macro 'RNP_LOG_FD'E:_ Step #6 - "compile-libfuzzer-introspector-x86_64": P%A dT67]H | _ "F ,I L E __ __ (voifunc__ d,() _ __SOU_fRFpCIrEiL_nEPt_fA_(T (H+f_ dFS)IO,LU E"R_[C_%E,s_ (P_)A_ T%LHsI_:SN%IEdZ_E]_ )+"; , 3 \ _/_ Step #6 - "compile-libfuzzer-introspector-x86_64": *f u| rnec ^m_ Step #6 - "compile-libfuzzer-introspector-x86_64": ov_e, /src/rnp/src/lib/logging.h :_61"_:sS40rO:cU "RC Enote: *_/Pexpanded from macro '__SOURCE_PATH_FILE__')AT Step #6 - "compile-libfuzzer-introspector-x86_64": H Step #6 - "compile-libfuzzer-introspector-x86_64": _| F I61 ^L Step #6 - "compile-libfuzzer-introspector-x86_64": | E#_d_e,f i_n_eL I_N_ES_O_U)R;C E\_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__ /src/rnp/src/lib/logging.h(:_61_:F40I:L E__note: +expanded from macro '__SOURCE_PATH_FILE__' S Step #6 - "compile-libfuzzer-introspector-x86_64": OUR C61E | _#PdAeTfHi_nSeI Z_E_ S+O U3R C/E*_ PrAeTmHo_vFeI L"Es_r_c "( _*_/F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ ^+ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": E___, _P_ALTIHN_EF_I_L)E;_ _\, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| LI ^ Step #6 - "compile-libfuzzer-introspector-x86_64": NE__); \/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__') Step #6 - "compile-libfuzzer-introspector-x86_64": %s /src/rnp/src/librepgp/stream-packet.cpp::1211%:d13]: /src/rnp/src/librepgp/stream-sig.cpp:1100:13 Step #6 - "compile-libfuzzer-introspector-x86_64": :  | warning: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  1100 |  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h 61 | # d e f iRnNeP __L_OSGO(U"RfCaEi_lPeAdT Ht_oF IgLeEt_ _m l(d_s_aF-IeLcEd_s_a /+e dSdOsUaR CsEi_gPnAaTtHu_rSeI"ZE) ;+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 | /* ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": remove /src/rnp/src/lib/logging.h":s72r:c22": */)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LI/src/rnp/src/librekey/key_store_kbx.cppN:E416_:_17):; \warning: Step #6 - "compile-libfuzzer-introspector-x86_64":  | adding 'int' to a string does not append to the string [-Wstring-plus-int] ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  416/src/rnp/src/lib/logging.h | : 61 : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": R61N | P#_dLeOfGi(n"eF a_i_lSeOdU RtCoE _pPaArTsHe_ FbIlLoEb_"_) ;(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __ + SO/src/rnp/src/lib/logging.hU:R72C:E22_:P ATHnote: _Sexpanded from macro 'RNP_LOG'IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E +72 | 3# d/e*f irneem oRvNeP _"LsOrGc(". .*./)) R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _L ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librepgp/stream-sig.cpp: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~1100 Step #6 - "compile-libfuzzer-introspector-x86_64": :13: /src/rnp/src/lib/logging.h:67note: :57use array indexing to silence this warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hnote: :72expanded from macro 'RNP_LOG_FD':22 Step #6 - "compile-libfuzzer-introspector-x86_64": : 67 | note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #(dveofiidn)e fRpNrPi_nLtOfG(((.f.d.)), R"N[P%_sL(O)G _%FsD:(%sdt]d e"r,r ,_ __f_uVnAc__A_R,G S____S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_/src/rnp/src/lib/logging.hF:I67L:E57_:_ , _note: _Lexpanded from macro 'RNP_LOG_FD'IN Step #6 - "compile-libfuzzer-introspector-x86_64": E__) ;67 | \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (vo/src/rnp/src/lib/logging.hi:d61): 40f:p rinnote: tfexpanded from macro '__SOURCE_PATH_FILE__'(( Step #6 - "compile-libfuzzer-introspector-x86_64": fd) ,61 | "#[d%esf(i)n e% s_:_%SdO]U R"C,E __P_AfTuHn_cF_I_L,E ____ S(O_U_RFCIEL_EP_A_T H+_ FSIOLUER_C_E,_ P__LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61A:T40H:_SIZE + note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:502:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(../src/rnp/src/librepgp/stream-sig.cpp:.1109): 13R:N P_warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1109 | RNP_LOG("failed to par ":61:403:LOG note: _warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]FD(, __funst Step #6 - "compile-libfuzzer-introspector-x86_64": derc__, _r 1211, __V | /* remo ve "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  RNP_LOG("failed to get elgamal mpis"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1211:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1218:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1218 | RNP_LOG("failed to get sm2 m"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'s Step #6 - "compile-libfuzzer-introspector-x86_64": e SLH-DSAexpanded from macro '__SOURCE_PATH_FILE__' si Step #6 - "compile-libfuzzer-introspector-x86_64": gn 61 | a#tduerfei nde __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:800:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 800 | RNP_LOG("Wrong format, expected: ( (...))"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1458:/src/rnp/src/lib/logging.h9::61 :40: warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 145861 | | # d e f i n e R_N_PS_OLUORGC(E"_nPoA TkHe_FILE__ (__FILE__ + SOURCE_PATHy_ SpIrZoEv i+d e3r "/)*; r Step #6 - "compile-libfuzzer-introspector-x86_64": e m| ov ^~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": "src"/src/rnp/src/lib/logging.h :*72/:)22: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP/src/rnp/src/librekey/key_store_g10.cpp_:L800O:G9(:. ..)note: Ruse array indexing to silence this warningNP Step #6 - "compile-libfuzzer-introspector-x86_64": _LO/src/rnp/src/lib/logging.hG:_72F:D22(:s tdenote: rrexpanded from macro 'RNP_LOG', Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72V | A#_dAeRfGiSn_e_ )RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": (.../src/rnp/src/lib/logging.h): 67R:N57P:_ LOGnote: _Fexpanded from macro 'RNP_LOG_FD'D( Step #6 - "compile-libfuzzer-introspector-x86_64": std e67r | r , _ _ V A _ A(RvGoSi_d_)) f Step #6 - "compile-libfuzzer-introspector-x86_64": p r| in ^t Step #6 - "compile-libfuzzer-introspector-x86_64": f((f/src/rnp/src/lib/logging.hd:)67,: 57":[ %s()note: %expanded from macro 'RNP_LOG_FD's: Step #6 - "compile-libfuzzer-introspector-x86_64": % d67] | " , _ _ f (void) ufnpcr_i_n,t f_(_(SfOdU)R,C E"_PAT[H%_sF(I)L E%_s_:,% d_]_ L"I,N E____f)u;n c\__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE/src/rnp/src/lib/logging.h_:P61A:T40H:_ FILnote: E_expanded from macro '__SOURCE_PATH_FILE__'_, Step #6 - "compile-libfuzzer-introspector-x86_64": __ L61I | N#Ed_e_f)i;n e\ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_P/src/rnp/src/lib/logging.hA:T61H:_40: Fnote: ILE__ (__FILE__ +expanded from macro '__SOURCE_PATH_FILE__' SOUR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_P A61T | H#_dSeIfZiEn e+ _3_ SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:544:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 544 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (v/src/rnp/src/librekey/key_store_g10.cpp:812:9o:i d) warning: fpradding 'int' to a string does not append to the string [-Wstring-plus-int]in Step #6 - "compile-libfuzzer-introspector-x86_64": tf((fd )812, | " [ % s ( ) %RsN:P%_dL]O G"(," U_n_sfuupnpco_r_t,e d_ _tSoOpU-RlCeEv_ePlA TbHl_oFcIkL:E _'_%,. *_s_'L"I,NE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": | 813 | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40 : (inote: ntexpanded from macro '__SOURCE_PATH_FILE__') Step #6 - "compile-libfuzzer-introspector-x86_64": na m61e | .#sdiezfei(n)e, _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PA T814H | _ F I L E _ _ ( _ _ F I L E _ _( c+o nSsOtU RcChEa_rP A*T)H _nSaImZeE. d+a t3a (/)*) ;re Step #6 - "compile-libfuzzer-introspector-x86_64": m o| v ~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": "src" */)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :| 22: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(./src/rnp/src/librepgp/stream-key.cpp.:.544): 9R:N P_Lnote: OGuse array indexing to silence this warning_F Step #6 - "compile-libfuzzer-introspector-x86_64": D(s/src/rnp/src/lib/logging.ht:d72e:r22r:, __note: VAexpanded from macro 'RNP_LOG'_A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS _72_ | )#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LO/src/rnp/src/lib/logging.hG:(67.:.57.:) RNnote: P_expanded from macro 'RNP_LOG_FD'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G_ F67D | ( s t d e r r , (_v_oViAd_)A RfGpSr_i_n)tf Step #6 - "compile-libfuzzer-introspector-x86_64": ( (| fd ^) Step #6 - "compile-libfuzzer-introspector-x86_64": , "[%s/src/rnp/src/lib/logging.h(:)67 :%57s:: %d]note: "expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __fun c67_ | _ , _ _ S O U R(CvEo_iPdA)T Hf_pFrIiLnEt_f_(,( f_d_)L,I N"E[_%_s)(;) \%s Step #6 - "compile-libfuzzer-introspector-x86_64": : %| d] ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ", __fu/src/rnp/src/lib/logging.hn:c61_:_40,: __Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_PAT H61_ | F#IdLeEf_i_n,e ____LSIONUER_C_E)_;P A\TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^E Step #6 - "compile-libfuzzer-introspector-x86_64": __ (_/src/rnp/src/lib/logging.h_F:I61AL:E40__:A_ R+G SS_O_U)Rnote: C Step #6 - "compile-libfuzzer-introspector-x86_64": Eexpanded from macro '__SOURCE_PATH_FILE__' _| P Step #6 - "compile-libfuzzer-introspector-x86_64": A ^T61H Step #6 - "compile-libfuzzer-introspector-x86_64": | _S#IdZeEfine /src/rnp/src/lib/logging.h_+_: S673O: U57/:R* C rEe_note: mPoAexpanded from macro 'RNP_LOG_FD'vTe Step #6 - "compile-libfuzzer-introspector-x86_64": H _"F s67rI | cL "E _ _* / ()_ _ Step #6 - "compile-libfuzzer-introspector-x86_64": F I(| LvEo ~~~~~~~~~^~~~~~~~~~~~~~~~~~_i Step #6 - "compile-libfuzzer-introspector-x86_64": _d )+ fSpOrUiRnCtEf_(P/src/rnp/src/librekey/key_store_g10.cpp(A:fT812dH:)_9,S: I "Z[E%note: s+(use array indexing to silence this warning )3 Step #6 - "compile-libfuzzer-introspector-x86_64": /%*s /src/rnp/src/lib/logging.h::%r72de:]m22o :v" e, "_note: s_rfexpanded from macro 'RNP_LOG'cu"n Step #6 - "compile-libfuzzer-introspector-x86_64": c*_ /_72) | ,#d e Step #6 - "compile-libfuzzer-introspector-x86_64": f_ i_| nSeO ^U Step #6 - "compile-libfuzzer-introspector-x86_64": RRCNEP__PLAOTGH(_.F.I.L)E _R_N,P __L_OLGI_NFED_(_s)t;d e\rr Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARGS/src/rnp/src/lib/logging.h_:_61):40 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67 :6157 | :# defnote: inexpanded from macro 'RNP_LOG_FD'e Step #6 - "compile-libfuzzer-introspector-x86_64": __SO U67R | C E _ P A TH_F I L E(_v_o i(d_)_ FfIpLrEi_n_t f+( (SfOdU)R,C E"_[P%AsT(H)_ S%IsZ:E% d+] 3" ,/ *_ _rfeumnocv_e_ ," s_r_cS"O U*R/C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:820:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 820 | RNP_LOG("Wrong cou/src/rnp/src/librekey/rnp_key_store.cppn:t515 :o9f: algwarning: oriadding 'int' to a string does not append to the string [-Wstring-plus-int]th Step #6 - "compile-libfuzzer-introspector-x86_64": m-le v515e | l e l e m e n tRsN:P _%LzOuG"(," Warlogn_gs _seixgpn-a>tsuirzee (t)y)p;e: Step #6 - "compile-libfuzzer-introspector-x86_64": %| d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": (int) si/src/rnp/src/lib/logging.hg:.72t:y22p:e ())note: ;expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #defi/src/rnp/src/lib/logging.hn:e72 :R22N:P _LOnote: G(expanded from macro 'RNP_LOG'.. Step #6 - "compile-libfuzzer-introspector-x86_64": .) R72N | P#_dLeOfGi_nFeD (RsNtPd_eLrOrG,( ._._.V)A _RANRPG_SL_O_G)_F Step #6 - "compile-libfuzzer-introspector-x86_64": D (| st ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": err, /src/rnp/src/lib/logging.h_:_67V:A57_:A RGSnote: __expanded from macro 'RNP_LOG_FD') Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67 :(57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:515:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:523:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 523 | RNP_LOG("Failed to add signature to the key."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:523:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:530:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 530 | RNP_LOG("Failed to add key with imported sig to the keyring"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RN/src/rnp/src/librepgp/stream-key.cpp:P_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:530:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remo ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": avet/a ") *;" 61re | src" */v) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:537:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 537 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:537:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 577:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 577 | RNP_LOG("failed to finish hash"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS__)m Step #6 - "compile-libfuzzer-introspector-x86_64": o| | ve ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": "sr/src/rnp/src/lib/logging.hc:"67 */) Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h57| ::72 ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :22:note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  note:  expanded from macro 'RNP_LOG' /src/rnp/src/librepgp/stream-write.cpp : Step #6 - "compile-libfuzzer-introspector-x86_64": 1458(:v9o: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": id)  72/src/rnp/src/lib/logging.hf | :#pd72re:if22ni:t f((note: fdexpanded from macro 'RNP_LOG'n)e, Step #6 - "compile-libfuzzer-introspector-x86_64": R"N[ P%72_s | L(#)d e%fsiO:nG%e(d .]. ."R),N PR___LfOuGn(cN._P.__.,L) O _GR__NSPO_ULROCFGE__FPD#A(T/src/rnp/src/librekey/key_store_kbx.cppsHt_dFerr,:I416 L:_E17__:V_ A,_ Anote: _R_use array indexing to silence this warningGLSI Step #6 - "compile-libfuzzer-introspector-x86_64": _N_E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) /src/rnp/src/lib/logging.h;| : 72 ^\: Step #6 - "compile-libfuzzer-introspector-x86_64": 22 Step #6 - "compile-libfuzzer-introspector-x86_64": : | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~note: 67 Step #6 - "compile-libfuzzer-introspector-x86_64": :expanded from macro 'RNP_LOG'57: Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h :7261 | note: :#40dexpanded from macro 'RNP_LOG_FD':e f Step #6 - "compile-libfuzzer-introspector-x86_64": i nnote: 67e | expanded from macro '__SOURCE_PATH_FILE__' R N Step #6 - "compile-libfuzzer-introspector-x86_64": P _ L 61O | G #((d.ve.of.ii)nd e)R N_fPp__rLSiOnOUtGRf_C(FE(D_f(PdsA)tT,dH e_"rF[rI%,Ls E(__)__ V %A(s__:A_R%FGdIS]L_ E_)"__ Step #6 - "compile-libfuzzer-introspector-x86_64": ,+ | _S_O ^fUuR Step #6 - "compile-libfuzzer-introspector-x86_64": nCcE___/src/rnp/src/lib/logging.hP,:A 67_T:_H57S_:OS UIRZCEnote: E _+expanded from macro 'RNP_LOG_FD'P A3 Step #6 - "compile-libfuzzer-introspector-x86_64": T H/ _*67F | IrL eE m_ o_ v, e "_ s_(rLvocIi"Nd E)*_ _f)/p;)r i\ Step #6 - "compile-libfuzzer-introspector-x86_64": n Step #6 - "compile-libfuzzer-introspector-x86_64": t| f| ( ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": ^fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), "[/src/rnp/src/lib/logging.h%:s61(:)40 :% s:%note: d]expanded from macro '__SOURCE_PATH_FILE__' " Step #6 - "compile-libfuzzer-introspector-x86_64": , __ f61u | n#cd_e_f,i n_e_/src/rnp/src/librepgp/stream-key.cpp S:_O577_U:SR9C:EO U_RPCAnote: ET_Huse array indexing to silence this warningP_AF Step #6 - "compile-libfuzzer-introspector-x86_64": TIHL_E/src/rnp/src/lib/logging.hF_I:_L,72E :__22__: L (I_N_EFnote: _I_expanded from macro 'RNP_LOG'L)E;_ Step #6 - "compile-libfuzzer-introspector-x86_64": _\ +72 Step #6 - "compile-libfuzzer-introspector-x86_64": | S#| OdeU ^fR Step #6 - "compile-libfuzzer-introspector-x86_64": iCnEe_ /src/rnp/src/lib/logging.hPR:AN61TP:H_40: _LOSnote: GI(Zexpanded from macro '__SOURCE_PATH_FILE__'.E. Step #6 - "compile-libfuzzer-introspector-x86_64": .+) 3R61 N | /P*#_ dLreOefGmi_onFveDe ( _s"_tsSdrOecUr"R CrE*,_/ P)_A_T Step #6 - "compile-libfuzzer-introspector-x86_64": V HA| __FA ^IRLG Step #6 - "compile-libfuzzer-introspector-x86_64": ES____ )(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^E Step #6 - "compile-libfuzzer-introspector-x86_64": __ + /src/rnp/src/lib/logging.hS:O67U:R57C:E _PAnote: THexpanded from macro 'RNP_LOG_FD'_S Step #6 - "compile-libfuzzer-introspector-x86_64": I Z67E | + 3 / * r(evmooivde) "fsprrci"n t*f/()(f Step #6 - "compile-libfuzzer-introspector-x86_64": d )| , ^" Step #6 - "compile-libfuzzer-introspector-x86_64": [%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:591:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | RNP_LOG("unsupported secret key encryption mode"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[/src/rnp/src/librepgp/stream-write.cpp:1470:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1470 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": d61e | #fdienfei n_e_ S_O_USROCUER_CPEA_TPHA_TFHI_LFEI_L_E _(__ _(F_I_LFEI_L_E _+_ S+O USROCURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1470:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1495:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1495 | RNP_LOG("failed to add one-pass signature for signer"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1495:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": oD(s%tEs() d_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1218:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stde/src/rnp/src/librekey/rnp_key_store.cpp:666rr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1538:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1538 | RNP_LOG("wro/src/rnp/src/librepgp/stream-packet.cpp:1225:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1225 | RNP_LOG("failed to get ecdh p"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1225:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22err, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": %id) fprintf(:(fndsg: %padr]am"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD': Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | note: (vexpanded from macro 'RNP_LOG'oid) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1538:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: | note: expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __), fun c"_,_ ,_ _f__SOURCE_ Step #6 - "compile-libfuzzer-introspector-x86_64": P 72 | #defiAne RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__)13: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__,unc_ _, ___SO_SOURCE_PATURTCE_PATH_FIHL_EF_I_, __LINE__); \LE__, __LINE__);/src/rnp/src/librepgp/stream-parse.cpp:1076:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1076 | RNP_LO/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67" | [ % s ( ) % s :(%vdo]i d"), f_p_rfiunntcf_(_(,f d_)_,S O"U[R%CsE(_)P A%TsH:_%FdI]L E"_,_ ,_ __f_uLnIcN_E__,_ )_;_ S\OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_FILE__, _/src/rnp/src/lib/logging.h_:L61I:N40E: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": __ )61; | #\de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ (61_ | _#FdIeLfEi_n_e +_ _SSOOUURRCCEE__PPAATTHH__SFIIZLEE _+_ 3( _/_*F IrLeEm_o_v e+ "SsOrUcR"C E*_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: H/src/rnp/src/librepgp/stream-sig.cpp:1109:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": G/src/rnp/src/lib/logging.h:72(:"22failed to p:/src/rnp/src/lib/logging.h:61:40:  note: | expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS_FILE____,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67 ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 666 | RNP_LOG/)anote: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZ Step #6 - "compile-libfuzzer-introspector-x86_64": (E "s+ 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": earching with inva/src/rnp/src/librekey/key_store_g10.cppl:/src/rnp/src/librepgp/stream-write.cpp:1552:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1552 | i 820:9: note: RNP_LOG("wrong deflatde state"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72 after par:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/lib/logging.hnote: :expanded from macro 'RNP_LOG_FD'61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": r 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": am"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOuse array indexing to silence this warningUR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:591:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s/src/rnp/src/librepgp/stream-key.cpp(): 607%:s17: :%dwarning: ] ", __fadding 'int' to a string does not append to the string [-Wstring-plus-int]un Step #6 - "compile-libfuzzer-introspector-x86_64": c __, 607_ | _ S O U R C E _ P A T H _ F I L ER_N_P,_ L_O_GL(I"NaEl_l_o)c;a tse signature"); Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~72 Step #6 - "compile-libfuzzer-introspector-x86_64": :22: note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':72 Step #6 - "compile-libfuzzer-introspector-x86_64": :22: 72 | #note: deexpanded from macro 'RNP_LOG'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne R N72P | _#LdOeGf(i.n.e. )R NRPN_PL_OLGO(G._.F.D)( sRtNdPe_rLrO,G __F_DV(As_tAdReGrSr_,_ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": V A| _A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": GS__)/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 67| :57 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hnote: :67expanded from macro 'RNP_LOG_FD':57 Step #6 - "compile-libfuzzer-introspector-x86_64": :  note: 67 | expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( v o i d ) f p(rvionitdf)( (ffpdr)i,n t"f[(%(sf(d)) ,% s":[%%ds]( )" ,% s_:_%fdu]n c"_,_ ,_ __f_uSnOcU_R_C,E __P_ASTOHU_RFCIEL_EP_A_T,H __F_ILLIEN_E__,_ )_;_ L\IN Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _) ^~~~~~~~~~~~~~~~~~~~; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: /src/rnp/src/lib/logging.h:note: 61:expanded from macro '__SOURCE_PATH_FILE__'40: Step #6 - "compile-libfuzzer-introspector-x86_64":  61note: | #expanded from macro '__SOURCE_PATH_FILE__'de Step #6 - "compile-libfuzzer-introspector-x86_64": fine 61_ | _#SdOeUfRiCnEe_ P_A_TSHO_UFRICLEE__P_A T(H___FFIILLEE____ (+_ _SFOIULREC_E__ P+A TSHO_USRICZEE_ P+A T3H _/S*I ZrEe m+o v3e " s/r*c "r e*m/o)ve Step #6 - "compile-libfuzzer-introspector-x86_64": "| sr ~~~~~~~~~^~~~~~~~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": " */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:666:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/librepgp/stream-parse.cpp:1076note: :13expanded from macro 'RNP_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 72 | use array indexing to silence this warning#d Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22/src/rnp/src/librepgp/stream-packet.cpp::1231:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1231 | RNP_LOG("failed to get ecdh m len"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1231:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1235:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1235 | RNP_LOG("wrong ecdh m len Step #6 - "compile-libfuzzer-introspector-x86_64": " 67 | )\; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: /src/rnp/src/lib/logging.h:note: 61:expanded from macro 'RNP_LOG'40: Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro '__SOURCE_PATH_FILE__'72 | Step #6 - "compile-libfuzzer-introspector-x86_64": #d e61f | i#ndee fRiNnPe_ L_O_GS(O.U.R.C)E _RPNAPT_HL_OFGI_LFED_(_s t(d_e_rFrI,L E____V A+_ ASROGUSR_C_E)_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": IZE /src/rnp/src/lib/logging.h+: 673: 57/:* renote: moexpanded from macro 'RNP_LOG_FD've Step #6 - "compile-libfuzzer-introspector-x86_64": " s67r | c " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": (| vo ^i Step #6 - "compile-libfuzzer-introspector-x86_64": d) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE +/src/rnp/src/librepgp/stream-sig.cpp :31114 :/13*: remwarning: oveadding 'int' to a string does not append to the string [-Wstring-plus-int] " Step #6 - "compile-libfuzzer-introspector-x86_64": src" * /1114) |  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG("invalid S/src/rnp/src/librepgp/stream-packet.cppL:H1235-:D13S:A panote: rause array indexing to silence this warningm Step #6 - "compile-libfuzzer-introspector-x86_64": valu/src/rnp/src/lib/logging.he:"72):;22: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #/src/rnp/src/lib/logging.hd:e72f:i22n:e RNnote: P_expanded from macro 'RNP_LOG'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G(. 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURio nC fainote: leexpanded from macro 'RNP_LOG'd " Step #6 - "compile-libfuzzer-introspector-x86_64": ) ; 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | ( v| oi ^~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ) f#pdreifnit/src/rnp/src/lib/logging.hf:(72(:fd22):, "[note: %sexpanded from macro 'RNP_LOG'() Step #6 - "compile-libfuzzer-introspector-x86_64": %s:% d72] | #"d,e f_i_nfeu nRcN_P__,L O_G_(S.O.U.R)C ER_NPPA_TLHO_GF_IFLDE(_s_t,d e_r_rL,I N_E__V_A)_;A R\GS Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ) ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::61:6740::57 : note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 6167 | | # d e f i n e _(_vSoOiUdR)C Ef_pPrAiTnHt_fF(I(LfEd_)_, ("_[_%FsI(L)E _%_s :+% dS]O U"R,C E___PfAuTnHc__S_, __SOURCE_PATH_FILE__,./src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'EnIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_FILE__ /src/rnp/src/librepgp/stream-write.cpp:1552:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1577:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1577 | RNP_LOG("error %d", zret); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1577:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PA T__HL_INFEI_L_E)_;_ ,\ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| IN ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": ); 61 | #\de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOU/src/rnp/src/lib/logging.hR:C61E:_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE e+ R3N P/_*L OrGe(m.o.v.e) "RsNrPc_"L O*G_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1091:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1091 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1091:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SO Step #6 - "compile-libfuzzer-introspector-x86_64": URCE _72P | A#TdHe_fSiInZeE R+N P3_ L/OG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | / ^) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() /src/rnp/src/librepgp/stream-key.cpp%:s607::%17d:] ",note: _use array indexing to silence this warning_f Step #6 - "compile-libfuzzer-introspector-x86_64": unc__/src/rnp/src/lib/logging.h,: 72_:_22S:O URCnote: E_expanded from macro 'RNP_LOG'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_F I72L | E#_d_e,f i_n_eL IRNNEP___L)O;G (\.. Step #6 - "compile-libfuzzer-introspector-x86_64": . )| R ^N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG_/src/rnp/src/lib/logging.hF:D61(:s40t:d errnote: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_AR G61S | _#_d)ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOUR/src/rnp/src/lib/logging.hC:E67_:P57A:T H_Fnote: ILexpanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (__ F67I | L E _ _ + S O(UvRoCiEd_)P AfTpHr_iSnItZfE( (+f d3) ,/ *" [r%esm(o)v e% s":s%rdc]" "*,/ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": f u| nc ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:825:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 825 | RNP_LOG("Expected block with algorithm name, but has s-exp"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/librepgp/stream-key.cpp:615:13 Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #deefi.fine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:(40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_/src/rnp/src/librekey/key_store_kbx.cppPATH_SIZE + 3 /* remov:e426 :"21s:r c" warning: */)adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 426 | RNP_LOG("PGP blob have zero size"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: __expanded from macro 'RNP_LOG'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE_ _72 | +# defiSnOeU RRCNEP__PLAOTGH(_.S.I.Z)E R+N P3_ L/O*G _rFeDm(osvted e"rsrr,c "_ _*V/A)_A Step #6 - "compile-libfuzzer-introspector-x86_64": R G| S_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/librepgp/stream-sig.cpp : 1114(:/src/rnp/src/librepgp/stream-write.cppv13:o:1596i :d9): note: fpuse array indexing to silence this warningrwarning: Step #6 - "compile-libfuzzer-introspector-x86_64": inadding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h:t Step #6 - "compile-libfuzzer-introspector-x86_64": 72f:( 22(1596:f | d ) , note: " expanded from macro 'RNP_LOG'[ % Step #6 - "compile-libfuzzer-introspector-x86_64": s (R) N 72P%_ | sL#:Od%Ged(f]i" nu"en, k Rn_No_Pwfn_u LanOlcGg_(o_.r,.i .t_)h_ mSR"ON)UPR_LOG_F;DC*E remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1111:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1111 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1111:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1116:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1116 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void:) warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": f615p | RNP_LOG("encryption of v3 keys is not supported"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:615:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'ne RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": R 57N61P | :_# LdOeGnote: f_iFexpanded from macro 'RNP_LOG_FD'nDe( Step #6 - "compile-libfuzzer-introspector-x86_64": s_t_dS e67rO | rU ,R /src/rnp/src/librekey/rnp_key_store.cppC _:E _678_ V:P A9A _:T A H(R_vGFwarning: IoSLi_Ed_adding 'int' to a string does not append to the string [-Wstring-plus-int]_))_  Step #6 - "compile-libfuzzer-introspector-x86_64": f(p_ Step #6 - "compile-libfuzzer-introspector-x86_64": r_ iF678| nI | tL ^fE Step #6 - "compile-libfuzzer-introspector-x86_64": (_ (_ f d +) /src/rnp/src/lib/logging.h, S: RON67"U[P:R%_57CsL:E(O _)GP (A%"note: TssH:eexpanded from macro 'RNP_LOG_FD'_%aSdIr Step #6 - "compile-libfuzzer-introspector-x86_64": ]Z cE "h, 67i + | n_ g_3 f wu/ in* tc h_r _e n,m(o ovn_v_o-eSik O"UdesR)yrC rcEfip"_nr Pgi*Asn /Tta)Hff_(t Step #6 - "compile-libfuzzer-introspector-x86_64": F(e ILE__,fr| d__ ^p)L Step #6 - "compile-libfuzzer-introspector-x86_64": a,INr Ea"m_["_%)s);(;) Step #6 - "compile-libfuzzer-introspector-x86_64": \ %| s Step #6 - "compile-libfuzzer-introspector-x86_64": : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": %| d] ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ",/src/rnp/src/lib/logging.h /src/rnp/src/lib/logging.h::_7261_::f2240u::n c__note: note: , expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": S O6172 | | U##RddCeefEf_iiPnnAeeT H_R__NFSPIOL_UERL_CO_EG/src/rnp/src/librepgp/stream-key.cpp,_(: P.623_A.:_T.13LH):I_ NFRIENL_warning: PE___)L;adding 'int' to a string does not append to the string [-Wstring-plus-int]_O G(\ Step #6 - "compile-libfuzzer-introspector-x86_64": __ F_623 Step #6 - "compile-libfuzzer-introspector-x86_64": DF | (I | sL tE ^d_e Step #6 - "compile-libfuzzer-introspector-x86_64": _r r +,  /src/rnp/src/lib/logging.hS _:O _61U VA:R40 _CA: ER G _SRP_NAnote: _PT)_Hexpanded from macro '__SOURCE_PATH_FILE__'L_ Step #6 - "compile-libfuzzer-introspector-x86_64": OS Step #6 - "compile-libfuzzer-introspector-x86_64": G| I( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Z" Step #6 - "compile-libfuzzer-introspector-x86_64": Ew61 r | +o# n/src/rnp/src/lib/logging.hd3g:e67 f:/si57*yn: me rm e _ma_note: SolgOvexpanded from macro 'RNP_LOG_FD'e"U )R Step #6 - "compile-libfuzzer-introspector-x86_64": C";Es _r67 Step #6 - "compile-libfuzzer-introspector-x86_64": PcA | "T | H ^~~~~~~~~~~~~~~~~~~~~~~~~*_ Step #6 - "compile-libfuzzer-introspector-x86_64": /F )I  L Step #6 - "compile-libfuzzer-introspector-x86_64":  E /src/rnp/src/lib/logging.h(_| :v_72o ~~~~~~~~~^~~~~~~~~~~~~~~~~~:i( Step #6 - "compile-libfuzzer-introspector-x86_64": 22d:__) F IfLpnote: Er_iexpanded from macro 'RNP_LOG'_n t/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": +f:( 825(: Sf972Od: | U) #R,dC note: eE"f_i[use array indexing to silence this warningPn%Aes Step #6 - "compile-libfuzzer-introspector-x86_64": T(RH)N/src/rnp/src/lib/logging.h_ P:S%_72IsL:Z:O22E%G: d( +]. .3".,note: ) / *_expanded from macro 'RNP_LOG'R _N Step #6 - "compile-libfuzzer-introspector-x86_64": rfPeu _mn72Loc | Ov_#Ge_d,_ e F"fs_Dir_(nscSet"O d URe*RNr/CPr)E_,_L Step #6 - "compile-libfuzzer-introspector-x86_64": PO_ AG_| T(VH ^.A_ Step #6 - "compile-libfuzzer-introspector-x86_64": ._F.AI)RL EGR_SN__P,__ L_)O_( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _PA/src/rnp/src/lib/logging.hT:H72_:FILE__,22rintf((fGst_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprLINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 / Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' :__LINE__); \ d Step #6 - "compile-libfuzzer-introspector-x86_64": ) ,| " ^~~~~~~~~~~~~~~~~~~~[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s() %s:%/src/rnp/src/lib/logging.hd:]61 :"40,: __fnote: unexpanded from macro '__SOURCE_PATH_FILE__'c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __S O61U | R#CdEe_fPiAnTeH __F_ISLOEURCE__P_A,T H___FLIILNEE____ )(;_ _\FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": + SOURCE_/src/rnp/src/lib/logging.hP:A61T:H40_:S IZEnote: +expanded from macro '__SOURCE_PATH_FILE__' 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* 61r | e#demonote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": d 72 | #define ReNrPr_,L O_G_(VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^vintf((fde), "[%s() %s:%d] ", __fun c"_s_r,c "_ */_SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define _61_ | S#OdUeRfCiEn_eP A_T_HS_OFUIRLE__ (__FILE__ + SOURC*...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__/src/rnp/src/librepgp/stream-packet.cppF:I1240L:E13_:_ + warning: SOUadding 'int' to a string does not append to the string [-Wstring-plus-int]RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_PA T1240H | _ S I Z E + 3 / * RrNePm_oLvOeG (""sfraci"l e*d/ )to Step #6 - "compile-libfuzzer-introspector-x86_64": g| et ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ecdh m len"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/librepgp/stream-write.cppnote: :1596expanded from macro 'RNP_LOG':9 Step #6 - "compile-libfuzzer-introspector-x86_64": : 72 | note: #duse array indexing to silence this warningef Step #6 - "compile-libfuzzer-introspector-x86_64": ine R/src/rnp/src/lib/logging.h:72N:P22_:L OG(note: ..expanded from macro 'RNP_LOG'.) Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_ L72O | G#_dFeDf(isnted eRrNrP,_ L_O_GV(A._.A.R)G SR_N_P)_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~D Step #6 - "compile-libfuzzer-introspector-x86_64": (st/src/rnp/src/lib/logging.hd:e67r:r57,: __Vnote: A_expanded from macro 'RNP_LOG_FD'AR Step #6 - "compile-libfuzzer-introspector-x86_64": GS _67_ | )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (voi/src/rnp/src/lib/logging.hd:)67 :f57p:r intnote: f(expanded from macro 'RNP_LOG_FD'(f Step #6 - "compile-libfuzzer-introspector-x86_64": d) ,67 | " [ % s ( ) % s(:v%odi]d )" ,f p_r_ifnutnfc(_(_f,d )_,_ S"O[U%RsC(E)_ P%AsT:H%_FILE_d_], "_,_ L_I_NfEu_nc___),; __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1616:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1616 | RNP_LOG("wrong deflate state"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1616:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": f/src/rnp/src/lib/logging.hi:n67e: 57_):_ SO Step #6 - "compile-libfuzzer-introspector-x86_64": Unote: R| Cexpanded from macro 'RNP_LOG_FD'E ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PATH _67F | I L E _ _ ( _ _(FvIoLiEd_)_ f+p rSiOnUtRfC(E(_fPdA/src/rnp/src/librekey/key_store_kbx.cpp)T:,H426 _:"S21[I:%Z sE (+)note: 3%use array indexing to silence this warning s/: Step #6 - "compile-libfuzzer-introspector-x86_64": *% dr]e/src/rnp/src/lib/logging.hm :o"72v:,e22 :_" _sfrunote: cn"expanded from macro 'RNP_LOG'c _* Step #6 - "compile-libfuzzer-introspector-x86_64": /_), Step #6 - "compile-libfuzzer-introspector-x86_64": _72 | _#| SdOe ~~~~~~~~~^~~~~~~~~~~~~~~~~~Uf Step #6 - "compile-libfuzzer-introspector-x86_64": RiCnEe_ PRANTPH__LFOIGL(E._._.,) /src/rnp/src/librepgp/stream-parse.cpp_R:_N1116L/src/rnp/src/librepgp/stream-write.cppP:I:_16419NL::EO17 _G:__ F)D(note: ;warning: s tuse array indexing to silence this warningd\eadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": r Step #6 - "compile-libfuzzer-introspector-x86_64": r Step #6 - "compile-libfuzzer-introspector-x86_64": ,/src/rnp/src/lib/logging.h| :_ 72_ ^1641:V Step #6 - "compile-libfuzzer-introspector-x86_64": | 22A : _ A/src/rnp/src/lib/logging.h R: note: G61 S: expanded from macro 'RNP_LOG'_40 _: Step #6 - "compile-libfuzzer-introspector-x86_64": )   Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | note: | # dexpanded from macro '__SOURCE_PATH_FILE__' ^ef Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": iRn Ne61 P/src/rnp/src/lib/logging.h | R_:#NL67dPO:e_G57fL(:i O"nGwe(r note: .o_.n_expanded from macro 'RNP_LOG_FD'.gS) Step #6 - "compile-libfuzzer-introspector-x86_64": O bUz RRi67NCp | PE2 __ LPs OAt GTa _Ht F_e DF (I%(sLdvtE",od_ ie_zdr) rr fp(__FILE,r_i _n_ t_+fV (AS(_OfAUdRRG)CS,E_ __E"P)A[T_%P Step #6 - "compile-libfuzzer-introspector-x86_64": HsA _| (TS)HI ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _Z%SEsI :/src/rnp/src/lib/logging.hZ+E%: 67 d3:+] 57 /:3"* , / r*_enote: _mrfoexpanded from macro 'RNP_LOG_FD'euvmne Step #6 - "compile-libfuzzer-introspector-x86_64": oc v_ "e_67s , | r" cs_ "r_ cS *"O / U )*R /C Step #6 - "compile-libfuzzer-introspector-x86_64": )E(_v Po| Step #6 - "compile-libfuzzer-introspector-x86_64": Ai T| d ^H) Step #6 - "compile-libfuzzer-introspector-x86_64": _ ^ fF Step #6 - "compile-libfuzzer-introspector-x86_64": pILrEi_n_t,f (_(_fLdI)N,E _"_[)%;s (\) Step #6 - "compile-libfuzzer-introspector-x86_64": % s| :% ^d Step #6 - "compile-libfuzzer-introspector-x86_64": ] ",/src/rnp/src/lib/logging.h :_61_:f40u:n c__note: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": SO U61R | C#Ed_ePfAiTnHe_ F_I_LSEO_U_R,C E___PLAITNHE__F_I)L;E _\_ Step #6 - "compile-libfuzzer-introspector-x86_64": ( _| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ +/src/rnp/src/lib/logging.h :S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": SI Z61E | #+d e3f i/n*e r_e_mSoOvUeR C"Es_rPcA"T H*_/F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ ^( Step #6 - "compile-libfuzzer-introspector-x86_64": __FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librepgp/stream-sig.cpp61: | 1120#:d13e:f inewarning: __adding 'int' to a string does not append to the string [-Wstring-plus-int]SO Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_ P1120A | T H _ F I L E _ _ ( _ _RFNIPL_EL_O_G (+" fSaOiUlReCdE _tPoA TpHa_rSsIeZ ES L+H -3D S/A* sriegmnoaturvee d"astrac"") ;*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:442/src/rnp/src/lib/logging.h::1372:: 22: warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #/src/rnp/src/librepgp/stream-packet.cpp442d: | e 1240f :i 13n :e R N note: P _ use array indexing to silence this warningL O Step #6 - "compile-libfuzzer-introspector-x86_64": GR(N/src/rnp/src/lib/logging.h:.P72_.:L.22O):G (R"NKPnote: B_XLexpanded from macro 'RNP_LOG' OsG Step #6 - "compile-libfuzzer-introspector-x86_64": o_uFr c72De | ( #shdtaedsfe irenrex,c eR_sN_sPV _AtL_rOAaGRi(Gl.Si._.n_)g) Rb Step #6 - "compile-libfuzzer-introspector-x86_64": Ny Pt| _eLs ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O" Step #6 - "compile-libfuzzer-introspector-x86_64": G)_;F/src/rnp/src/lib/logging.hD Step #6 - "compile-libfuzzer-introspector-x86_64": :( 67s| :t57d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:e Step #6 - "compile-libfuzzer-introspector-x86_64": rr,note: _expanded from macro 'RNP_LOG_FD'_/src/rnp/src/lib/logging.hV: Step #6 - "compile-libfuzzer-introspector-x86_64": A72_:A 22R67:G | S _ _ note: )  expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64": ( ^ v Step #6 - "compile-libfuzzer-introspector-x86_64": 72o | i#define RNP_Ld/src/rnp/src/lib/logging.h):O 67Gf:(p57.:r. i.n)tnote: fR(expanded from macro 'RNP_LOG_FD'N(P Step #6 - "compile-libfuzzer-introspector-x86_64": f_dL O)67G, | _ F"D ([ s% tsd (e )r r%(,s v:o_%i_ddV])A _"fA,pR rG_iS_n_ft_uf)n(c Step #6 - "compile-libfuzzer-introspector-x86_64": (_ f_| d,) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~,_ Step #6 - "compile-libfuzzer-introspector-x86_64": _"S[O%UsR/src/rnp/src/lib/logging.h(C:)E67 _:%P57sA::T %Hd_]Fnote: I"Lexpanded from macro 'RNP_LOG_FD',E __ Step #6 - "compile-libfuzzer-introspector-x86_64": __,f u67_n | _c L_ I_ N, E __ __ ) S(;vO oU\iRCd Step #6 - "compile-libfuzzer-introspector-x86_64": E) _ | PfAp ^~~~~~~~~~~~~~~~~~~~Tr Step #6 - "compile-libfuzzer-introspector-x86_64": Hin_tF/src/rnp/src/lib/logging.hfI:(L61(E:f_40d_:), ,  _"_note: [LI%expanded from macro '__SOURCE_PATH_FILE__'NsE( Step #6 - "compile-libfuzzer-introspector-x86_64": _) _ 61)% | ;s# :d\%edf] Step #6 - "compile-libfuzzer-introspector-x86_64": i "| , ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _func_/src/rnp/src/lib/logging.h_:,61 :_40_:S OURnote: CEexpanded from macro '__SOURCE_PATH_FILE__'_P Step #6 - "compile-libfuzzer-introspector-x86_64": AT H61_ | F#IdLeEf_i_n,e ____LSIONUER_C_E)_;P A\TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": __ (_/src/rnp/src/lib/logging.h_:F61I:L40E:_ _ +note: Sexpanded from macro '__SOURCE_PATH_FILE__'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RCE _61P | A#TdHe_fSiInZeE _+_ S3O U/R*C Er_ePmAoTvHe_ F"IsLrEc_"_ *(/_)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:442:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67/src/rnp/src/librepgp/stream-packet.cpp | : 1251 : 13 :   warning: (voadding 'int' to a string does not append to the string [-Wstring-plus-int]id Step #6 - "compile-libfuzzer-introspector-x86_64": ) fp rirnetmfo((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:447:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 447 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); /src/rnp/src/librekey/key_store_g10.cppC:E_PATH_FILE__ (__Fe\ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": t/src/rnp/src/lib/logging.h:61:40v: e note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 837ILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:623:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define _n"e 1251 | _s _r S cO" U R C* E _ /P )A T Step #6 - "compile-libfuzzer-introspector-x86_64": HR _N| FPI_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~LL Step #6 - "compile-libfuzzer-introspector-x86_64": EOG_(_" f(a_i_lFeIdL Et_o_ p+a rSsOeU RXC2E5_5P1A9T /src/rnp/src/librekey/rnp_key_store.cppHP:_KS678EI:SZ9KE : (+e p3note: h ./use array indexing to silence this warning *p urb Step #6 - "compile-libfuzzer-introspector-x86_64": ekmeoy/src/rnp/src/lib/logging.hv):e72" :)"22;s:r Step #6 - "compile-libfuzzer-introspector-x86_64": c "|  note: * ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h | Step #6 - "compile-libfuzzer-introspector-x86_64": :#72d:e22f:i ne note: RNexpanded from macro 'RNP_LOG'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cppL: O112072G: | (13#.:d. ef.i)note: ne use array indexing to silence this warning RNR Step #6 - "compile-libfuzzer-introspector-x86_64": PN_PL/src/rnp/src/lib/logging.h_O:LG72O_:GF22(D:.( .s.t)dnote: e _SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1641:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:634:13: :warning: 13adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 634 | 837 | R N P _ L O G ( "RfNaPi_lLeOG("Unsupdp otrot edde railvgeo rkietyh"m):; ' Step #6 - "compile-libfuzzer-introspector-x86_64": % .| *s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~' Step #6 - "compile-libfuzzer-introspector-x86_64": ", (int) alg_/src/rnp/src/lib/logging.hb:t72.:s22i:z e()note: , expanded from macro 'RNP_LOG'al Step #6 - "compile-libfuzzer-introspector-x86_64": g_st) ;72 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| efine RNP_LOG(expanded from macro 'RNP_LOG'RNPr_LOGr_, __VFAD_(As.RtGdSe_r_r), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _ Step #6 - "compile-libfuzzer-introspector-x86_64": | VA ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS_/src/rnp/src/lib/logging.h_:67):.57 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' 7261 | #define __SOURCE_PATH_FIL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": .) R Step #6 - "compile-libfuzzer-introspector-x86_64": N /src/rnp/src/lib/logging.h67: | 67 : 57 :   note: (expanded from macro 'RNP_LOG_FD'vo Step #6 - "compile-libfuzzer-introspector-x86_64": id) f p67r | intf P | _#defiLE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /*/src/rnp/src/lib/logging.h(:(f d), " [ % s (()v o%isd:)% df]p r"i,n t_f_(f(ufndc)_,_ ," [_%_sS(O)U R%CsE:_%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1716:/src/rnp/src/lib/logging.h9::61 :40:warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 1716 | 61 | # d e fine _R_NSPO_ULROCGE(_"PfAaTiHl_eFdI LtEo_ _i n(i_t_ FsItLrEe_a_m e+d SpOaUcRkCeEt_"P)A;TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| IZ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3/src/rnp/src/lib/logging.h :/72*: 22r:e movnote: e expanded from macro 'RNP_LOG'"s Step #6 - "compile-libfuzzer-introspector-x86_64": rc "72 | *#/d)ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG(...) RNP_LOG_FD/src/rnp/src/librepgp/stream-packet.cpp(:s1251t:d13e:r r, note: __use array indexing to silence this warningVA Step #6 - "compile-libfuzzer-introspector-x86_64": _A/src/rnp/src/lib/logging.hR:G72S:_22_:)  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #d/src/rnp/src/lib/logging.he:f67i:ne RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1256:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1256 | RNP_LOG("failed to parse X25519 PKESK (enc sesskey length)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1256:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */)ne RNP_LOG(.O..G)_ FRDN(Ps_tLdOeGr_rF,D (_s_tVdAe_rr, _A_RVGAS__A_R)GS Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::6757::57 : note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 67 | ( v o(ivdo)i df)p rfipnrtifn(t(ff(d()f,d )",[ %"s[(%)s (%)s :%%sd:]% d"], "_,_ f_u_nfcu_n_c,_ __,_ S_O_USROCUER_CPEA_TPHA_TFHI_LFEI_L_E,_ __,_ L_I_NLEI_N_E)_;_ )\; Step #6 - "compile-libfuzzer-introspector-x86_64": \ | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h61::6140::40 : note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | 61# | d#edfeifnien e_ __S_OSUORUCREC_EP_APTAHT_HF_IFLIEL_E__ _( _(__F_IFLIEL_E__ _+ +S OSUORUCREC_EP_APTAHT_HS_ISZIEZ E+ +3 3/ */ *r ermeomvoev e" s"rscr"c "* /*)/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:634:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-sig.cpp::671127::579:: note: warning: expanded from macro 'RNP_LOG_FD'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 1127 | ( v oRiNdP)_ LfOpGr(i"nUtnfk(n(ofwdn) ,p k" [a%lsg(o)r i%tsh:m% d:] %"d," ,_ _(fiunntc)_ _p,a l_g_)S;OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_FIL/src/rnp/src/lib/logging.hE:_72_:,22 :_ _LInote: NEexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;72 | \#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_/src/rnp/src/lib/logging.hL:O61G:(40.:. .) note: RNexpanded from macro '__SOURCE_PATH_FILE__'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LO 61 | #dGe_fFiDn(es t_d_eSrOrU,R C_E__VPAA_TAHR_GFSI_L_E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": (| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE/src/rnp/src/lib/logging.h_:_67 :+57 :S OURnote: CEexpanded from macro 'RNP_LOG_FD'_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH _67S | I Z E + 3 /(*v oriedm)o vfep r"isnrtcf"( (*f/d)), Step #6 - "compile-libfuzzer-introspector-x86_64": "| [% ^s Step #6 - "compile-libfuzzer-introspector-x86_64": () %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:641:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 641 | RNP_LOG("failed to start cfb encryption"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-packet.cpp67::126257::17 : note: warning: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 671262 | | ( v o i d ) f pRrNiPn_tLfO(G((f"df)a,i l"e[d% st(o) g%est: %sda]l g"",) ;__ Step #6 - "compile-libfuzzer-introspector-x86_64": f u| nc__, _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_P/src/rnp/src/lib/logging.hA:T72H:_22F:I LE_note: _,expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _LIN E72_ | _#defi)n;e \RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": (.../src/rnp/src/lib/logging.h): 61R:N40P:_ LOGnote: _Fexpanded from macro '__SOURCE_PATH_FILE__'D( Step #6 - "compile-libfuzzer-introspector-x86_64": stde r61r | ,# d_e_fViAn_eA R_G_SS_O_U)RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FIL/src/rnp/src/lib/logging.hE:_67_: 57(:_ _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": + S O67U | R C E _ P A T H _(SvIoZiEd )+ f3p r/i*n trfe(m(ofvde) ," s"r[c%"s (*)/ )%s Step #6 - "compile-libfuzzer-introspector-x86_64": : %| d] ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ", __func__, __SOURCE_P/src/rnp/src/librepgp/stream-key.cppA:T641H:_13F:I LE_note: _,use array indexing to silence this warning _ Step #6 - "compile-libfuzzer-introspector-x86_64": _LI/src/rnp/src/lib/logging.hN:E72_:_22):; \note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #/src/rnp/src/lib/logging.hd:e61f:i40n:e RNnote: P_expanded from macro '__SOURCE_PATH_FILE__'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G( .61. | .#)d eRfNiPn_eL O_G__SFODU(RsCtEd_ePrArT,H __F_IVLAE__A_R G(S____F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ ^+ Step #6 - "compile-libfuzzer-introspector-x86_64": SOUR/src/rnp/src/lib/logging.hC:E67_:P57A:T H_Snote: IZexpanded from macro 'RNP_LOG_FD'E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 67/ | * r e m o v e ("vsoricd") *f/p)ri Step #6 - "compile-libfuzzer-introspector-x86_64": n t| f( ~~~~~~~~~^~~~~~~~~~~~~~~~~~(fd), Step #6 - "compile-libfuzzer-introspector-x86_64": "[%s() %s:%d] ", __func__, __SOUR/src/rnp/src/librepgp/stream-packet.cppC:E1262_:P17A:T H_Fnote: ILuse array indexing to silence this warningE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _,/src/rnp/src/lib/logging.h :_72_:L22I:N E__note: );expanded from macro 'RNP_LOG' \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | | #d ^e Step #6 - "compile-libfuzzer-introspector-x86_64": fine /src/rnp/src/lib/logging.hR:N61P:_40L:O G(.note: ..expanded from macro '__SOURCE_PATH_FILE__') Step #6 - "compile-libfuzzer-introspector-x86_64": RN P61_ | L#OdGe_fFiDn(es t_d_eSrOrU,R C_E__VPAA_TAHR_GFSI_L_E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": (| __ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE/src/rnp/src/lib/logging.h_:_67 :+57 :S OURnote: CEexpanded from macro 'RNP_LOG_FD'_P Step #6 - "compile-libfuzzer-introspector-x86_64": AT H67_ | S I Z E + 3 (void) :7240: :22:note: expanded from macro '__SOURCE_PATH_FILE__'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #72d | e#fdienfei n__eS ORUNRPC_EL_OPGA(T.H._.F)I LREN_P__ L(O_G__FFIDL(Es_t_d e+r rS,O U_R_CVEA__PAARTGHS__S_I)ZE Step #6 - "compile-libfuzzer-introspector-x86_64": +| 3 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /* remov/src/rnp/src/lib/logging.he: 67":s57r:c " *note: /)expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf(/src/rnp/src/librepgp/stream-sig.cpp(:f1127d:)9,: "[%note: s(use array indexing to silence this warning) Step #6 - "compile-libfuzzer-introspector-x86_64": %s:/src/rnp/src/lib/logging.h%:d72]: 22":, __note: fuexpanded from macro 'RNP_LOG'nc Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72, | #_d_eSfOiUnReC ER_NPPA_TLHO_GF(I.L.E._)_ ,R N_P__LLIONGE__F_D)(;s t\de Step #6 - "compile-libfuzzer-introspector-x86_64": rr ,| _ ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_A/src/rnp/src/lib/logging.hR:G61S:_40_:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h61: | 67#:d57e:f inenote: _expanded from macro 'RNP_LOG_FD'_S Step #6 - "compile-libfuzzer-introspector-x86_64": OU R67C | E _ P A T H _ F I(LvEo_i_d )( _f_pFrIiLnEt_f_( (+f dS)O,U R"C[E%_sP(A)T H%_sS:I%ZdE] +" ,3 _/_*f urnecm_o_v,e _"_sSrOcU"R C*E/_)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ~~~~~~~~~^~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/librekey/key_store_g10.cpp| :837 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 13: /src/rnp/src/lib/logging.hnote: :61use array indexing to silence this warning:40 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:note: 72/src/rnp/src/librepgp/stream-parse.cpp::22expanded from macro '__SOURCE_PATH_FILE__'1133:: Step #6 - "compile-libfuzzer-introspector-x86_64": 13: note: 61 | expanded from macro 'RNP_LOG'warning: # Step #6 - "compile-libfuzzer-introspector-x86_64": deadding 'int' to a string does not append to the string [-Wstring-plus-int]fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne72 | #_1133d_ | eS fO iU nReC E R_ NP PA _T LH O_ GF (IR.LN.EP.__)_L OR(GN_(P_"F_WILaOLrGEn__iF_nD g(+: s StpOdrUeerRmrCa,Et _u_Pr_AeVT AHe__nASdRI GZoESf_ _+s) i3g Step #6 - "compile-libfuzzer-introspector-x86_64": n /a| *t ur ^r Step #6 - "compile-libfuzzer-introspector-x86_64": es");/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 67:57| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:f 22p67:r | i   (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_Pntf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__ PATH_FIL57E_:_ , _enote: _Lmexpanded from macro 'RNP_LOG_FD'IoNv Step #6 - "compile-libfuzzer-introspector-x86_64": Ee_ _") s;r67 c | \" Step #6 - "compile-libfuzzer-introspector-x86_64": * /| ) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": F| I ^ Step #6 - "compile-libfuzzer-introspector-x86_64": LE__note: +expanded from macro 'RNP_LOG' S Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #dOURefine RNP_LOG(...) RNP_LOG_FD(stderr, __ CE VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:/src/rnp/src/lib/logging.h:67:57: 1132:9:note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int](void) fprintf((fd), "[%s()67 | % s (void:%d] Step #6 - "compile-libfuzzer-introspector-x86_64": ", __func_1132 | _, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ) ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1716:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1739:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1739 | RNP_LOG("failed to init zlib, error %d", zret); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_rLeOmGo(v.e. .")s rRcN"P _*L/O)G_ Step #6 - "compile-libfuzzer-introspector-x86_64": F D| (s ~~~~~~~~~^~~~~~~~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": derr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:/src/rnp/src/lib/logging.h447::679::57 : note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h67: | 72 : 22 :   note: (expanded from macro 'RNP_LOG'vo Step #6 - "compile-libfuzzer-introspector-x86_64": id) f72p | r#idnetffi(n(ef dR)N,P _"L[O%Gs((.). .%)s :R%NdP]_ L"O,G __F_Df(usntcd_e_r,r ,_ __S_OVUAR_CAE_PRGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^RNP_L_ATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1739:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:650:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 650 | RNP_LOG("allocation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:650:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defi/src/rnp/src/librepgp/stream-packet.cppn:e RNP_LOG(...) 1270R:N13P:_ LOGwarning: _FD(stderr, __VA_adding 'int' to a string does not append to the string [-Wstring-plus-int]AR Step #6 - "compile-libfuzzer-introspector-x86_64": GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": 1270| |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67 :57:  note: Rexpanded from macro 'RNP_LOG_FD'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _L 67 | O G ( "(fvaoiilde)d ftpor ipnatrfs(e( fXd2)5,5 1"[%s() %s:%d] ", __fun9c _P_K,E S_K_ S(OeUnRcC Es_ePsAsTkHe_yF)I"L)E;__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": OAG(T"He_xFtIrLaE _%_d, b_y_tLeIsN Ei_n_ ); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": si/src/rnp/src/lib/logging.h:61:40:gnatuf re packet", 67(int) | pkt.left() ) (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1749:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1749 | RNP_LOG("failed to init bz, error %d", zret); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1749:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1756:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1756 | RNP_LOG("unknown compression algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1756:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1777:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1777 | RNP_LOG("wrong param"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNPprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1133:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1142:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1142 | RNP_LOG("Warning: signature doesn't match one-pass"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE/src/rnp/src/librepgp/stream-key.cpp_PATH_FI/src/rnp/src/lib/logging.hL ; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1132:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _:659:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 659 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:659:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | : 67 : 57 :( voinote: d)expanded from macro 'RNP_LOG_FD' f Step #6 - "compile-libfuzzer-introspector-x86_64": printf(( f67d | ) , " [ % s ( )( v%osi:d%)d ]f p"r,i n_t_ff(u(nfcd_)_,, "[%s_(_)S O%UsR:C%Ed_]P A"T,H __F_IfLuEn_c__,_ ,_ __L_ISNOEU_R_C)E;_ P\AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^L Step #6 - "compile-libfuzzer-introspector-x86_64": E__, /src/rnp/src/lib/logging.h_:_61L:I40N:E __)note: ; expanded from macro '__SOURCE_PATH_FILE__'\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #def/src/rnp/src/lib/logging.hi:n61e: 40_:_ SOUnote: /src/rnp/src/librepgp/stream-sig.cppRC:expanded from macro '__SOURCE_PATH_FILE__'E1142_: Step #6 - "compile-libfuzzer-introspector-x86_64": P9A: T 61H | _#warning: FdIeLfadding 'int' to a string does not append to the string [-Wstring-plus-int]Ei_n Step #6 - "compile-libfuzzer-introspector-x86_64": _e ( __1142__ | SF OI UL RE _ C_ E _+ P RASNTOPHU__RLCFOEIG_L(PEA"_Td_oH _n('S_It_Z FEkIn Lo+Ew _ 3_ v /e+*r sSriOeoUnmR oC%vEde_" P,"A sT(rHic_n"St I*)Z/ E + )v3e r Step #6 - "compile-libfuzzer-introspector-x86_64": /s *i| o n ^r) Step #6 - "compile-libfuzzer-introspector-x86_64": emo;v Step #6 - "compile-libfuzzer-introspector-x86_64": e | "s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": c" */)/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 72| :22 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(.../src/rnp/src/librepgp/stream-packet.cpp): 1270R:N13P:_ LOGnote: _Fuse array indexing to silence this warningD( Step #6 - "compile-libfuzzer-introspector-x86_64": std/src/rnp/src/lib/logging.he:r72r:,22 :_ _VAnote: _Aexpanded from macro 'RNP_LOG'RG Step #6 - "compile-libfuzzer-introspector-x86_64": S__ )72 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ne RNP_/src/rnp/src/lib/logging.hL:O67G:(57.:. .) note: RNexpanded from macro 'RNP_LOG_FD'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG _67F | D ( s t d e r r ,( v_o_iVdA)_ AfRpGrSi_n_t)f( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f| d) ^, Step #6 - "compile-libfuzzer-introspector-x86_64": "[/src/rnp/src/lib/logging.h%:s67(:)57 :% s:%note: d]expanded from macro 'RNP_LOG_FD' " Step #6 - "compile-libfuzzer-introspector-x86_64": , _ _67f | u n c _ _ , _ _(SvOURCoEi_dP)A TfHp_rFiInLtEf_(_(,f d_)_,L I"N[E%_s_()); %\s: Step #6 - "compile-libfuzzer-introspector-x86_64": % d| ] ^~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": , __fun/src/rnp/src/lib/logging.hc:_61_:,40 :_ _SOURCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_ F61I | L#Ed_e_f,i n_e_ L_I_NSEO_U_R)C;E _\PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__/src/rnp/src/lib/logging.h :(61_:_40F:I LE_note: _ expanded from macro '__SOURCE_PATH_FILE__'+ Step #6 - "compile-libfuzzer-introspector-x86_64": SO U61R | C#Ed_ePfAiTnHe_ S_I_ZSEO U+R C3E _/P*A TrHe_mFoIvLeE _"_s r(c_"_ F*I/L)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ | + ~~~~~~~~~^~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1142:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22L:O G_Fnote: D(expanded from macro 'RNP_LOG'st Step #6 - "compile-libfuzzer-introspector-x86_64": derr, 72_ | _#VdAe_fAnote: iRnGexpanded from macro '__SOURCE_PATH_FILE__'eS _ Step #6 - "compile-libfuzzer-introspector-x86_64": R_N)P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O | G61( | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~.# Step #6 - "compile-libfuzzer-introspector-x86_64": .d.e)f iRnNe P/src/rnp/src/lib/logging.h__:_L67SO:OG57U_:RF CD(Es_note: tPdAexpanded from macro 'RNP_LOG_FD'eTrH Step #6 - "compile-libfuzzer-introspector-x86_64": r_,F I_L_EV_A_ _ 67A( | R_ G_ SF _I _L )E Step #6 - "compile-libfuzzer-introspector-x86_64": _ _ | (+v o ^S Step #6 - "compile-libfuzzer-introspector-x86_64": iOdU)R C/src/rnp/src/lib/logging.hfE:p_67rP:iA57nT:tH f_(S(/src/rnp/src/librepgp/stream-packet.cppInote: f:Zd1293):Eexpanded from macro 'RNP_LOG_FD',13 + : Step #6 - "compile-libfuzzer-introspector-x86_64": " 3[ %67/swarning: | *( ) r adding 'int' to a string does not append to the string [-Wstring-plus-int] e%s m Step #6 - "compile-libfuzzer-introspector-x86_64": : o% v d1293 e ] | (" " vs, or _ ic_ d"f ) u *n f/c p)_ r_ ,R i Step #6 - "compile-libfuzzer-introspector-x86_64": N_n P__SLt| OOfU ^G(R Step #6 - "compile-libfuzzer-introspector-x86_64": ((C"fEf_da)Pi,Al Te"Hd_ [FtIo%L sEg(_)e_t, k%_ys_b:LeI%rNd-E]e_ c_"d),h; _c\_ifpu Step #6 - "compile-libfuzzer-introspector-x86_64": hn ce| _rt_ ^~~~~~~~~~~~~~~~~~~~e, Step #6 - "compile-libfuzzer-introspector-x86_64": xt "_)_/src/rnp/src/lib/logging.hS:O61U:R40C:E _PAnote: THexpanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": IL E61_ | _#,d e_f_iLnIeN E____S)O;U R\CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^H Step #6 - "compile-libfuzzer-introspector-x86_64": _FIL/src/rnp/src/lib/logging.hE:_/src/rnp/src/librekey/key_store_g10.cpp61_:: 842:13:40( :_ _warning: FInote: Ladding 'int' to a string does not append to the string [-Wstring-plus-int]Eexpanded from macro '__SOURCE_PATH_FILE__'_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64": 842+61 | | #S dO eU fR iC nE e_ P _A /src/rnp/src/librekey/rnp_key_store.cpp_T :SH 699O_R:USRN9I:CPZ E_E_L PO+warning: AG (T3H" _fadding 'int' to a string does not append to the string [-Wstring-plus-int]/Fa* Step #6 - "compile-libfuzzer-introspector-x86_64": Ii Llr Eee699m | _do _ v te(o _ "p_saFrrIcsL"e pubke y*"/)E);; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22/src/rnp/src/lib/logging.h:: 72/src/rnp/src/librepgp/stream-write.cpp::22note: 1777::expanded from macro 'RNP_LOG' 9: Step #6 - "compile-libfuzzer-introspector-x86_64":  note:  72note:  | expanded from macro 'RNP_LOG'#use array indexing to silence this warningd Step #6 - "compile-libfuzzer-introspector-x86_64": e Step #6 - "compile-libfuzzer-introspector-x86_64": f i/src/rnp/src/lib/logging.h72n: | e72# :dR22eN:fP i_nLeOnote: GR(expanded from macro 'RNP_LOG'N.P. Step #6 - "compile-libfuzzer-introspector-x86_64": _. )L72 O | RG#N(dP.e_.fL.iO)nG e_R FNRDPN(_PsL_tOLdGOe_GrF(Dr.(,.s .t_)d eRrNrP,_ L_O_GV_AF_DA(RsGtSd_e_r)r, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _V ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS__)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67 :| 57: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD':67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57:  67note: |  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( v o i d ) f(pvroiindt)f (f(pfrdi)n,t f"([(%fsd()), %"s[:%%sd(]) "%,s :_%_df]u n"c,_ __,_ f_u_nScO_U_R,C E___PSAOTUHRCE__PFAITLEH___F,I L_E__L_I,N E______L,)I ;N_ E_\_ Step #6 - "compile-libfuzzer-introspector-x86_64": | _) ^~~~~~~~~~~~~~~~~~~~; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: /src/rnp/src/lib/logging.h:note: 61:expanded from macro '__SOURCE_PATH_FILE__'40: Step #6 - "compile-libfuzzer-introspector-x86_64": note: 61expanded from macro '__SOURCE_PATH_FILE__' | # Step #6 - "compile-libfuzzer-introspector-x86_64": def i61n | e# d_e_fSiOnUeR C_E__SPOAUTRHC_EF_IPLAET_H__ F(I_L_EF_I_L E(____ F+I LSEO_U_R C+E _SPOAUTRHC_ES_IPZAET H+_ S3I Z/E* +r e3m o/v*e r"esmrocv"e *"/s)rc Step #6 - "compile-libfuzzer-introspector-x86_64": " | */ ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1293:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...)/src/rnp/src/librepgp/stream-key.cpp :R679N:9: warning: P_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__/src/rnp/src/librepgp/stream-write.cppF:I1814L:E9_:_ + warning: SOUadding 'int' to a string does not append to the string [-Wstring-plus-int]RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_P A1814T | H _ S I Z E + R3N P/_*L OrGe(m"ofviel e"nsarmce" t*o/o) l Step #6 - "compile-libfuzzer-introspector-x86_64": o n| g, ^ Step #6 - "compile-libfuzzer-introspector-x86_64": truncating"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67/src/rnp/src/librepgp/stream-packet.cpp | : 1297 : 13 :   warning: (voadding 'int' to a string does not append to the string [-Wstring-plus-int]id Step #6 - "compile-libfuzzer-introspector-x86_64": ) fp r1297i | n t f ( ( f d ) , " [ %RsN(P)_ L%OsG:(%"df]a i", _l_efdu ntco_ _g,e t_ _kSyObUeRrC-Ee_cPdAhT Hw_rFaIpLpEe_d_ ,s e_s_sLiIoNnE _k_e)y; l\en Step #6 - "compile-libfuzzer-introspector-x86_64": g t| h" ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": ; Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':72 Step #6 - "compile-libfuzzer-introspector-x86_64": : 2261: | #denote: fiexpanded from macro 'RNP_LOG'ne Step #6 - "compile-libfuzzer-introspector-x86_64": __ S72O | U#RdCeEf_iPnAeT HR_NFPI_LLEO_G_( .(._._)F IRLNEP___L O+G _SFODU(RsCtEd_ePrArT,H __S_IVZAE_ A+R G3S _/_*) r Step #6 - "compile-libfuzzer-introspector-x86_64": e m| ov ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": "src/src/rnp/src/lib/logging.h": 67*:/57): Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (/src/rnp/src/librepgp/stream-write.cppv:o1814i:d9): fprnote: inuse array indexing to silence this warningtf Step #6 - "compile-libfuzzer-introspector-x86_64": ((/src/rnp/src/lib/logging.hf:d72):,22 :" [%note: expanded from macro 'RNP_LOG's Step #6 - "compile-libfuzzer-introspector-x86_64": () 72% | s#:d%edf]i n"e, R_N_Pf_uLnOcG_(_.,. ._)_ SRONUPR_CLEO_GP_AFTDH(_sFtIdLeEr_r_,, ____VLAI_NAER_G_S)_;_ )\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6761::5740:: note: note: expanded from macro 'RNP_LOG_FD'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6761 | | # d e f i n e (_v_oSiOdU)R CfEp_rPiAnTtHf_((fd), "[%s() % s : % d ] R"N,P __L_OfGu(n"cN_o_ ,w a_y_ StOoU RsCeEa_rPcAhT Hf_oFILE__, __ELI_N_E__ )+; S\O Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'_ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_A R61G | S#_d_e)fine Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PAT/src/rnp/src/lib/logging.hH:_67F:I57L:E __ note: (_expanded from macro 'RNP_LOG_FD'_F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__ 67+ | S O U R C E_PALINE_F_ILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /*r remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | the si ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1297:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61adding 'int' to a string does not append to the string [-Wstring-plus-int]:40 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: 679 | expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_L61O | G#(d"ewfriongn eu s_e_rSiOdU RtaCgE"_)P;AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__ (__/src/rnp/src/lib/logging.hF:I72L:E22_:_ + note: SOexpanded from macro 'RNP_LOG'UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E_P72A | T#Hd_eSfIiZnEe +R N3P _/L*O Gr(e.m.o.v)e R"NsPr_cL"O G*_/F)D( Step #6 - "compile-libfuzzer-introspector-x86_64": s t| de ^r Step #6 - "compile-libfuzzer-introspector-x86_64": r, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1303:17: /src/rnp/src/lib/logging.h:61warning: :40:adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: expanded from macro '__SOURCE_PATH_FILE__'1303 Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 | # d e f i n e _ _ S ORUNRPC_EL_OPGA(T"Hf_aFiIlLeEd_ _t o( _g_eFtI LsEa_l_g "+) ;SO Step #6 - "compile-libfuzzer-introspector-x86_64": U RC| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_SIZE +/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* rem72ove "src" * | #d/e)fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne | RN ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG(...) RNP_LOG_FD(stderr, __VA_/src/rnp/src/librepgp/stream-key.cppA:R679G:S9: note: use array indexing to silence this warning__) Step #6 - "compile-libfuzzer-introspector-x86_64": | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d e f i n (voie RNP_LOG(d) fprin...) RNP_tf((fd), LOG_FD(stderr, "[%s() %_s_:%d] ", VA_AR_G_S__) Step #6 - "compile-libfuzzer-introspector-x86_64": | func__, ^ __SOUR Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67CE_PAT:H57_:F Inote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | LE__, __LIN E _ _ ) ;( v\oid) Step #6 - "compile-libfuzzer-introspector-x86_64": f| pr ^~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ntf((/src/rnp/src/lib/logging.hf:d61):,_T "[H%_sS(I))Z E% ;s+ : \%3d Step #6 - "compile-libfuzzer-introspector-x86_64": ]/ *| " ,r e_m_ofvuen c" ^~~~~~~~~~~~~~~~~~~~_s Step #6 - "compile-libfuzzer-introspector-x86_64": _r,c "_ _*S/O)U/src/rnp/src/lib/logging.hR: Step #6 - "compile-libfuzzer-introspector-x86_64": C61 E:| 40_:P ^A Step #6 - "compile-libfuzzer-introspector-x86_64": THnote: _Fexpanded from macro '__SOURCE_PATH_FILE__'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E__, __ L61I | N#Ed_e_f)i;n e\ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PAT/src/rnp/src/lib/logging.hH:_61F:I40L:E __ note: (_expanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE_ _61 | +# dSeOfUiRnCeE __P_ASTOHU_RSCIEZ_EP A+T H3_ F/I*L Er_e_m o(v_e_ F"IsLrEc_"_ *+/ )SO Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1142:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __S/src/rnp/src/librepgp/stream-write.cppO:U1844R:C9E:_ PATwarning: H_Fadding 'int' to a string does not append to the string [-Wstring-plus-int]IL Step #6 - "compile-libfuzzer-introspector-x86_64": E__ (1844_ | _ F I L E _ _ +R NSPO_ULROCGE(_"PfAaTiHl_eSdI ZtEo +i n3i t/ *s trreemaomveed "psarcck"e t*"/)); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1844:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1173:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1173 | RNP_LOG("warning: unexpected data on the stream end"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (voidgner."); (void) fprintf((f/src/rnp/src/librepgp/stream-key.cppd:)694,: 9":[ %s(warning: ) %adding 'int' to a string does not append to the string [-Wstring-plus-int]s: Step #6 - "compile-libfuzzer-introspector-x86_64": %d ]694 | " , _ _ f u n cR_N_P,_LOG( "_w_rSoOnUgR CuEs_ePrAiTdH _tFaIgL:E _%_d," ,_ _sLtIaNgE)_;_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: 72 | #note: deexpanded from macro '__SOURCE_PATH_FILE__'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne R61N | P#_dLeOfGi(n.e. ._)_ SRONUPR_CLEO_GP_AFTDH(_sFtIdLeEr_r_, (____VFAI_LAER_G_S _+_ )SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_SI/src/rnp/src/lib/logging.hZ:E67 :+57 :3 /*note: rexpanded from macro 'RNP_LOG_FD'em Step #6 - "compile-libfuzzer-introspector-x86_64": ov e67 | " s r c " * / )(v Step #6 - "compile-libfuzzer-introspector-x86_64": o i| d) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fprintf((fd), "[%s() %s:%d] "/src/rnp/src/librekey/key_store_g10.cpp,: 842_:_13f:u nc_note: _,use array indexing to silence this warning _ Step #6 - "compile-libfuzzer-introspector-x86_64": _SO/src/rnp/src/lib/logging.hU:R72C:E22_:P ATHnote: _Fexpanded from macro 'RNP_LOG'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E__, 72_ | _#LdIeNfEi_n_e) ;R N\P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G( ^~~~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": ..) R/src/rnp/src/lib/logging.hN:61:40P:_ LOGnote: _Fexpanded from macro '__SOURCE_PATH_FILE__'D( Step #6 - "compile-libfuzzer-introspector-x86_64": std e61r | r#,d e_f_iVnAe_ A_R_GSSO_U_R)CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^H Step #6 - "compile-libfuzzer-introspector-x86_64": _FIL/src/rnp/src/lib/logging.hE:_67_: 57(:_ _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": + 67S | O U R C E _ P A T(Hv_oSiIdZ)E f+p r3i n/t*f (r(efmdo)v,e ""[s%rsc(") *%/s):% Step #6 - "compile-libfuzzer-introspector-x86_64": d ]| " ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __func__, __SOURCE_PATH_FILE__, __/src/rnp/src/librepgp/stream-key.cppL:I694N:E9_:_ ); note: \use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72/src/rnp/src/lib/logging.h::2261:: 40: note: expanded from macro 'RNP_LOG'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #61d | e#fdienfei nReN P___LSOOGU(R.C.E._)P ARTNHP__FLIOLGE__F_D ((s_t_dFeIrLrE,_ /src/rnp/src/librepgp/stream-write.cpp__: _1875+V: A9S_:OA URRGCSwarning: E___P)adding 'int' to a string does not append to the string [-Wstring-plus-int]AT Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": H _ | S1875I | ^Z Step #6 - "compile-libfuzzer-introspector-x86_64": E  PA+T H3_ SI /Z *E + r e3R/src/rnp/src/lib/logging.h:67:57 N:/P*_ LrOeGm(o" Step #6 - "compile-libfuzzer-introspector-x86_64": va e| note: "expanded from macro 'RNP_LOG_FD'40s:r Step #6 - "compile-libfuzzer-introspector-x86_64": c" note: 67* | /expanded from macro '__SOURCE_PATH_FILE__' )  Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": (| 61v | o ^#idde)fin Step #6 - "compile-libfuzzer-introspector-x86_64": e __SOURCE_PATH_FILE__ (__FILE)l __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  + SOURCE_P/src/rnp/src/lib/logging.hA:T72H:_22S:I ZE note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #de+f i3n e/ *R NrPe_mLoOvGe( .".s.r)c "R N*P/_)LO Step #6 - "compile-libfuzzer-introspector-x86_64": location ffprintf((fd), "[%s() %s:%d] ", __fG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:f57: prinnote: tfexpanded from macro 'RNP_LOG_FD'(( Step #6 - "compile-libfuzzer-introspector-x86_64": fd), "[%s() %s:%d] ", _67_ | f u n c _ _ , _(_vSoOiUdRCE_PATH)_ FfIpLrEi_n_t,f (_(_fLdI)N,E _"_[); \ Step #6 - "compile-libfuzzer-introspector-x86_64": %| s( ^) Step #6 - "compile-libfuzzer-introspector-x86_64": %s:%d] ",/src/rnp/src/lib/logging.h :_61_:f40u:n c__note: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURC E61_ | P#AdTeHf_iFnIeL E____S,O U_R_CLEI_NPEA_T_H)_;F I\LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ( ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE__/src/rnp/src/lib/logging.h :+61 :S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_SIZ E61 | +# d3e f/i*n er e_m_oSvOeU R"CsEr_cP"A T*H/_)FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:699:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:716:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 716 | RNP_LOG("Invalid key store format"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_P/src/rnp/src/librekey/key_store_kbx.cppA:T699H:_13F:IL E__warning: , _adding 'int' to a string does not append to the string [-Wstring-plus-int]_L Step #6 - "compile-libfuzzer-introspector-x86_64": INE__); 699\ |  Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG("| Ca ^~~~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": 't writ/src/rnp/src/lib/logging.he: 61K:B40X: heanote: deexpanded from macro '__SOURCE_PATH_FILE__'r" Step #6 - "compile-libfuzzer-introspector-x86_64": ); Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~# Step #6 - "compile-libfuzzer-introspector-x86_64": define __SO/src/rnp/src/lib/logging.hU:R72C:E22_:P ATHnote: _Fexpanded from macro 'RNP_LOG'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E__ ( _72_ | F#IdLeEf_i_n e+ RSNOPU_RLCOEG_(P.A.T.H)_ SRINZPE_ L+O G3_ F/D*( srtedmeorvre, "_s_rVcA"_ A*R/G)S_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/librekey/rnp_key_store.cpp : 716 : 9 : (vonote: iduse array indexing to silence this warning) Step #6 - "compile-libfuzzer-introspector-x86_64": fpri/src/rnp/src/lib/logging.hn:t72f:(22(:f d),note: "expanded from macro 'RNP_LOG'[% Step #6 - "compile-libfuzzer-introspector-x86_64": s() % s72: | %/src/rnp/src/librepgp/stream-sig.cpp#d:d]1232e :"f9,i: n _e_ fRuwarning: NnPc__adding 'int' to a string does not append to the string [-Wstring-plus-int]L_O, Step #6 - "compile-libfuzzer-introspector-x86_64": G (_._. S.1232O | U) R C R E _N PP A_ TLHR_ONFGPI__LFLEDO_(_Gs,(t "d_Ue_nrLkIrnN,Eo_ w__n)_ ;Vp kA\ _A Step #6 - "compile-libfuzzer-introspector-x86_64": aR lG| gSo_ ^~~~~~~~~~~~~~~~~~~~r_ Step #6 - "compile-libfuzzer-introspector-x86_64": i)th Step #6 - "compile-libfuzzer-introspector-x86_64": m /src/rnp/src/lib/logging.h| :: 61 ^%: Step #6 - "compile-libfuzzer-introspector-x86_64": d40: "note: ,/src/rnp/src/lib/logging.h :expanded from macro '__SOURCE_PATH_FILE__'(67i: Step #6 - "compile-libfuzzer-introspector-x86_64": n57t:) p61a | l#gnote: )d;ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SOURC E67_ |  /src/rnp/src/lib/logging.hP:A 72T H:_22 F I: L E_ _( note: v(o_iexpanded from macro 'RNP_LOG'_dF) Step #6 - "compile-libfuzzer-introspector-x86_64": I LfEp _72r_i | #n+d teSff(Oi(UnRfeCd E)_R,PN A"PT[H%__sSL(IO)ZG E( .+. .%3) s /R:*N% Pdr_]eL mO"oGv,_e F _D"(_ssfrtucdn"ec r_*r_/,,) __ Step #6 - "compile-libfuzzer-introspector-x86_64": __ VS| AO_U ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": RRGCSE___P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__, __L/src/rnp/src/lib/logging.hI:N67E:_57_:) ; \note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  67/src/rnp/src/lib/logging.h | : 61 : 40/src/rnp/src/librekey/key_store_kbx.cpp : : 699: 13 :note: ( voexpanded from macro '__SOURCE_PATH_FILE__'idnote: Step #6 - "compile-libfuzzer-introspector-x86_64": ) use array indexing to silence this warningf p Step #6 - "compile-libfuzzer-introspector-x86_64": 61r | i#/src/rnp/src/lib/logging.hnd:te72f:f(22i(:nf d)e, note: _"_expanded from macro 'RNP_LOG'[S% Step #6 - "compile-libfuzzer-introspector-x86_64": OsU( )R72 C% | E#s_d:P%edAf]T iHn"_,e F _RI_NfPLu_nELc_O__G_ (,.( .__.__)SF OIRULNREPC__EL__O PG+A_TF HDS(_OsFUItRLdCEeE_r_r_P,,A _T__H_LV_IAS_NAEIR_ZG_E)S ;_+ _ \)3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /| * ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | re ^m Step #6 - "compile-libfuzzer-introspector-x86_64": ov/src/rnp/src/lib/logging.he: /src/rnp/src/lib/logging.h61"::s4067r::c 57": note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD'*/ Step #6 - "compile-libfuzzer-introspector-x86_64": )61 | #67 Step #6 - "compile-libfuzzer-introspector-x86_64": d | e| f i ^ n Step #6 - "compile-libfuzzer-introspector-x86_64": e _ _ S(OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_d )(,_ _"F[I%LsE(_)_ %+s :S%OdU]R C"E,_ P_A_TfHu_nScI_Z_E, +_ _3S O/U*R CrEe_mPoAvTeH _"FsIrLcE"_ _*,/ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": L I| NE ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__/src/rnp/src/librepgp/stream-sig.cppF:I1232L:E9_:_ + note: SOuse array indexing to silence this warningUR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PA/src/rnp/src/lib/logging.hT:H72_:S22I:Z E +note: 3expanded from macro 'RNP_LOG' / Step #6 - "compile-libfuzzer-introspector-x86_64": * re m72o | v#ed e"fsirnce" R*N/P)_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| (. ^. Step #6 - "compile-libfuzzer-introspector-x86_64": .) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/librekey/key_store_kbx.cpp:u ~~~~~~~~~^~~~~~~~~~~~~~~~~~708n Step #6 - "compile-libfuzzer-introspector-x86_64": :c17_:_ , _warning: _SaOiadding 'int' to a string does not append to the string [-Wstring-plus-int]UlRuCE_PATH_ Step #6 - "compile-libfuzzer-introspector-x86_64": rF e708/src/rnp/src/librepgp/stream-packet.cppI" | :L) 1303Em; :_ 17o_ Step #6 - "compile-libfuzzer-introspector-x86_64": :v e,  | "note: _ s_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ruse array indexing to silence this warningL Step #6 - "compile-libfuzzer-introspector-x86_64": cI " Step #6 - "compile-libfuzzer-introspector-x86_64": N E  *//src/rnp/src/lib/logging.h_/src/rnp/src/lib/logging.h ):_:) 7272; Step #6 - "compile-libfuzzer-introspector-x86_64": :: R 22| 22\N::P ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _ Step #6 - "compile-libfuzzer-introspector-x86_64":  L| Onote: note: G ^~~~~~~~~~~~~~~~~~~~(expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": "C Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": an ' /src/rnp/src/lib/logging.h72t72: | | 61#:w#d40rdee:iff tiienn eenote: P GRRexpanded from macro '__SOURCE_PATH_FILE__'PNN PP Step #6 - "compile-libfuzzer-introspector-x86_64": b__lL LoO61ObG | Gs(#( .d.f.e.o.rf.) i) kn ReeRNy NP _P_%__LpSLO"OOG,UG_ R_F&CFDkED(e_(syPst)Atd;TdeHer Step #6 - "compile-libfuzzer-introspector-x86_64": _rr Fr,| I, L _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E__ Step #6 - "compile-libfuzzer-introspector-x86_64": __V_VA A_(_A_A/src/rnp/src/lib/logging.hR:_RG72FGS:IS_22L__:E_)) __ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  note: +| |  expanded from macro 'RNP_LOG'S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^O Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": UR C/src/rnp/src/lib/logging.h72E:/src/rnp/src/lib/logging.h | _67P:#:A67d57T:e:H57f /src/rnp/src/librepgp/stream-sig.cpp_:ine RNP_LOG(:S .1243I.note: :Z.9Enote: )expanded from macro 'RNP_LOG_FD':   +expanded from macro 'RNP_LOG_FD'R Step #6 - "compile-libfuzzer-introspector-x86_64":  N3 Step #6 - "compile-libfuzzer-introspector-x86_64": Pwarning: 67_L/ | Oadding 'int' to a string does not append to the string [-Wstring-plus-int]* 67G | _ Step #6 - "compile-libfuzzer-introspector-x86_64": r e F m D o 1243 v(std | ee( rv ("ro vs,i or d i c_)dR"_ )N Vf P*Apf_/_rpL)AirORniG Step #6 - "compile-libfuzzer-introspector-x86_64": Gtn( Sft"| _(fd_((o ~~~~~~~~~^~~~~~~~~~~~~~~~~~)f(n Step #6 - "compile-libfuzzer-introspector-x86_64": df' Step #6 - "compile-libfuzzer-introspector-x86_64": )dt | k,)n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ,o Step #6 - "compile-libfuzzer-introspector-x86_64": " w[" %[vs%e/src/rnp/src/lib/logging.hr(s):s( 67/src/rnp/src/librepgp/stream-parse.cppi)%::o s571173n%::: s% 9%:d:d%] "d note: ,]" ,expanded from macro 'RNP_LOG_FD'note: (" i,n_ Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning t__) f Step #6 - "compile-libfuzzer-introspector-x86_64": _ 67v | euf rnu/src/rnp/src/lib/logging.h scn: i_c72 o__: n,)_22 ;,: _ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _(S _vO| Snote: oUOiR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Uexpanded from macro 'RNP_LOG'dC Step #6 - "compile-libfuzzer-introspector-x86_64": R)EC Step #6 - "compile-libfuzzer-introspector-x86_64": _Ef/src/rnp/src/lib/logging.hpP _:rA72P72i:nT | A22tH#Td:f_HFe ((_IffFLinote: dIEn)expanded from macro 'RNP_LOG'L_e,E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _,R"_ __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": [, 72% | s | #(_)_ d%L ^esI Step #6 - "compile-libfuzzer-introspector-x86_64": f:Ni%Edn_]e /src/rnp/src/lib/logging.h_ ":)R,61 /src/rnp/src/librekey/key_store_g10.cpp;N:_: P40_856\_:Lf:13 :OuG Step #6 - "compile-libfuzzer-introspector-x86_64":  n( .note: c| _._.,expanded from macro '__SOURCE_PATH_FILE__'warning: ^~~~~~~~~~~~~~~~~~~~)  Step #6 - "compile-libfuzzer-introspector-x86_64": _R_ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]NS P/src/rnp/src/lib/logging.h_O Step #6 - "compile-libfuzzer-introspector-x86_64": 61:LU | 61OR#C: GdE40_856_e:P | Ff iA D(nT seH _ note: t F d_I expanded from macro '__SOURCE_PATH_FILE__'err,_LE__  S, Step #6 - "compile-libfuzzer-introspector-x86_64": _O _U_61 VR_ | RACL#N_EI_dPPANeA_REfTLG_Si_HO_n)__Ge;)F( I"L_E\ Step #6 - "compile-libfuzzer-introspector-x86_64": f_a_i S_l Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O e Step #6 - "compile-libfuzzer-introspector-x86_64": U(d ^~~~~~~~~~~~~~~~~~~~R_ Step #6 - "compile-libfuzzer-introspector-x86_64": C_tEFoI/src/rnp/src/lib/logging.h_: LP67pE/src/rnp/src/lib/logging.hA::a_T_6157rHs e::_+ 40 :FsS IeOLcUnote: note: EkR_expanded from macro '__SOURCE_PATH_FILE__'eCexpanded from macro 'RNP_LOG_FD'_yE Step #6 - "compile-libfuzzer-introspector-x86_64": "_ Step #6 - "compile-libfuzzer-introspector-x86_64": ()P_ ;A_ 6167TF | | Step #6 - "compile-libfuzzer-introspector-x86_64": H _I# | SLId E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Ze _ Step #6 - "compile-libfuzzer-introspector-x86_64": Ef _ i+ n+3 e /src/rnp/src/lib/logging.h (S:/_vOo72*_USi: ROd22rCeU):EmR _oCfEPvp_Anote: erPT iAHTexpanded from macro 'RNP_LOG'"n_Hs Step #6 - "compile-libfuzzer-introspector-x86_64": tS_rfIF c(ZI72"(EL | f dE#*d+)_/e ,_)f3i  Step #6 - "compile-libfuzzer-introspector-x86_64": n"([/ e_%*s| _ F(IR ^r)LN Step #6 - "compile-libfuzzer-introspector-x86_64": e EPm%__oLs_vO: eG%+d ]( "S .sO".rU,.cR )"C_E __R*NfP/PuA)_nTHLc Step #6 - "compile-libfuzzer-introspector-x86_64": __O _SG| ,I_ ZF ~~~~~~~~~^~~~~~~~~~~~~~~~~~D_E Step #6 - "compile-libfuzzer-introspector-x86_64": (_ sS+tOd Ue3R rC/rE*, _ rPe_Am_ToVHvA_e_ F"IALsRErG_cS_"_, _ *)_/_) Step #6 - "compile-libfuzzer-introspector-x86_64": L Step #6 - "compile-libfuzzer-introspector-x86_64": I N| | E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp;: 1875\: Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h9 ^~~~~~~~~~~~~~~~~~~~:: Step #6 - "compile-libfuzzer-introspector-x86_64": 67 :57:note: /src/rnp/src/lib/logging.h:use array indexing to silence this warning61/src/rnp/src/librekey/key_store_kbx.cppnote: ::40 Step #6 - "compile-libfuzzer-introspector-x86_64": 708:expanded from macro 'RNP_LOG_FD': /src/rnp/src/lib/logging.h17: Step #6 - "compile-libfuzzer-introspector-x86_64": :72note: : 2267expanded from macro '__SOURCE_PATH_FILE__': | note: Step #6 - "compile-libfuzzer-introspector-x86_64":  use array indexing to silence this warning 61 Step #6 - "compile-libfuzzer-introspector-x86_64": note: | # expanded from macro 'RNP_LOG'd/src/rnp/src/lib/logging.he  :f Step #6 - "compile-libfuzzer-introspector-x86_64": 72i( :nv7222eo | : i#d _d)_enote: SfOfexpanded from macro 'RNP_LOG'iUpn Step #6 - "compile-libfuzzer-introspector-x86_64": RreCi E72nR_ | tNfP#Pd(A_TeH(Lf_ifOFndGIe)(L ,. ER."_N_.[P )%_( sL_ORG(_NF()P I._%L.LsE:.O_%)G_d _ ]RFN+P D" _(,SLs OOt_UGd__ReCFfrED_ur(Pn,csA T_t_H_d_e_/src/rnp/src/librepgp/stream-packet.cpp,VrS: ArI1312__,Z:_13A E_ S:R_+O UGRV ASC3__Awarning: E _/R*_)G SPAr_adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Te_ Hm) Step #6 - "compile-libfuzzer-introspector-x86_64": | _ovF Step #6 - "compile-libfuzzer-introspector-x86_64": e ^ I1312 | " Step #6 - "compile-libfuzzer-introspector-x86_64": L | Es _ ^r_ Step #6 - "compile-libfuzzer-introspector-x86_64": c/src/rnp/src/lib/logging.h", : 67*/_ _:/src/rnp/src/lib/logging.h) LINE__); \N Step #6 - "compile-libfuzzer-introspector-x86_64": | 57: note: expanded from macro 'RNP_LOG_FD':67:57: note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE Step #6 - "compile-libfuzzer-introspector-x86_64": __, P_LOG(...) RNP/src/rnp/src/librepgp/stream-sig.cpp_:L1243O:G9_:F D(snote: tderr, __VA_ARGSuse array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": )/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 72| :22 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67: 5772: | #denote: fiexpanded from macro 'RNP_LOG_FD'ne Step #6 - "compile-libfuzzer-introspector-x86_64": RN P ^~~~~~~~~~~~~~~~~~~~67_ | L O G ( . . .()v oRiNdP)_ LfOpGr_iFnDt(fs(t(dfedr)r,, "_[_%VsA(_)A R%GsS:_%_d)] Step #6 - "compile-libfuzzer-introspector-x86_64": " ,| _ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": func__/src/rnp/src/lib/logging.h,: 67_:_57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FILE _67_ | , _ _ L I N E _(_v)o;i d\) Step #6 - "compile-libfuzzer-introspector-x86_64": f p| ri ^n Step #6 - "compile-libfuzzer-introspector-x86_64": tf((fd/src/rnp/src/lib/logging.h):,61 :"40[:% s()note: %expanded from macro '__SOURCE_PATH_FILE__'s: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] 61" | ,# d_e_ffiunnec ____,S O_U_RSCOEU_RPCAET_HP_AFTIHL_EF_I_L E(____,F I_L_EL_I_N E+_ _S)O;U R\C Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^T Step #6 - "compile-libfuzzer-introspector-x86_64": H_SIZ/src/rnp/src/lib/logging.hE: 61+: 403: /* note: reexpanded from macro '__SOURCE_PATH_FILE__'mo Step #6 - "compile-libfuzzer-introspector-x86_64": ve "s r61c | "# d*e/f)in Step #6 - "compile-libfuzzer-introspector-x86_64": e | __ ^S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* Step #6 - "compile-libfuzzer-introspector-x86_64": remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  RN/src/rnp/src/lib/logging.hP_LO:61:40:G ("fnote: aiexpanded from macro '__SOURCE_PATH_FILE__'le Step #6 - "compile-libfuzzer-introspector-x86_64": d t o61 | g#edte fkiynbee __SOURCE_PATH_FILE__r -(e__FILE__ + ScOdUhR CsE_PATH_SIZEession + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1884/src/rnp/src/librekey/key_store_g10.cpp:13: :warning: 856adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1884 | RNP_LOG("failed to read from source"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1238:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1238 |  /src/rnp/src/librepgp/stream-write.cpp : 1884 : 13 :   note: RNuse array indexing to silence this warningP_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG("/src/rnp/src/lib/logging.hf:a72i:l22e:d tonote: peexpanded from macro 'RNP_LOG'ek Step #6 - "compile-libfuzzer-introspector-x86_64": li72n | e#"d)e;fi Step #6 - "compile-libfuzzer-introspector-x86_64": n e| R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG(/src/rnp/src/lib/logging.h.:..72): 22R:N P_Lnote: Oexpanded from macro 'RNP_LOG'G_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD (72s | t#ddeerfri,n e_ _RVNAP__ALROGGS(_._.).) Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": LO/src/rnp/src/lib/logging.hG:_67F:D57(:s tdenote: rrexpanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __ V67A | _ A R G S_ _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": ( v| oi ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ) fp/src/rnp/src/lib/logging.hr:i67n:t57f:( (fdnote: ),expanded from macro 'RNP_LOG_FD' " Step #6 - "compile-libfuzzer-introspector-x86_64": [%s (67) | % s : % d ] "(,v o_i_df)u nfcp_r_i,n t_f_(S(OfUdR)C,E _"P[A%TsH(_)F I%LsE:_%_d,] _"_,L I_N_Ef_u_n)c;_ _\, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| SO ^U Step #6 - "compile-libfuzzer-introspector-x86_64": R/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'C Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */)k Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1899:21: 61 | #warning: defadding 'int' to a string does not append to the string [-Wstring-plus-int]in Step #6 - "compile-libfuzzer-introspector-x86_64": e __ SOUR1899C | E _ P A T H _ F I L E _ _ ( _ _ F I RNP_LLEO_G_( "+f aSiOlUeRdC Et_oP ApTrHo_cSeIsZsE d+a t3a "/)*; r Step #6 - "compile-libfuzzer-introspector-x86_64": e m| ov ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": "src"/src/rnp/src/lib/logging.h :*72/:)22: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-key.cpp67:57:: 861:9note: :/src/rnp/src/librekey/key_store_kbx.cppexpanded from macro 'RNP_LOG_FD':714 Step #6 - "compile-libfuzzer-introspector-x86_64": :13 :67warning: |   adding 'int' to a string does not append to the string [-Wstring-plus-int]warning:  Step #6 - "compile-libfuzzer-introspector-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": 861( | v714 o | i d ) f p r iR nN tP f_ (L (O fGRd(N)"P,i_ nL"vO[aG%l(si"(dC) a sn%p'set:c %iwdfr]ii et"r,e" )_X;_5f0 Step #6 - "compile-libfuzzer-introspector-x86_64": u9 n | cb_l ^~~~~~~~~~~~~~~~~~~~~~~~~~~~_o Step #6 - "compile-libfuzzer-introspector-x86_64": ,b s_"_)S/src/rnp/src/lib/logging.h;O:U72 Step #6 - "compile-libfuzzer-introspector-x86_64": R: C| E22_: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATHnote: expanded from macro 'RNP_LOG'_F/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": I:L72 E:72_22 | _:#, d e_f_note: iLnIexpanded from macro 'RNP_LOG'eN E Step #6 - "compile-libfuzzer-introspector-x86_64": R_N_ P)72_; | L# Od\Ge(f Step #6 - "compile-libfuzzer-introspector-x86_64": .i .n| .e) ^~~~~~~~~~~~~~~~~~~~ R Step #6 - "compile-libfuzzer-introspector-x86_64": RNNPP__L/src/rnp/src/lib/logging.hLO:OG61G(:_40.F:.D .()s tnote: RdNeexpanded from macro '__SOURCE_PATH_FILE__'Pr_r Step #6 - "compile-libfuzzer-introspector-x86_64": L,O G61__ | _F#VDdA(e_sfAtiRdnGeeSr _r__,_) S_O Step #6 - "compile-libfuzzer-introspector-x86_64": _U VR| AC_E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A_ Step #6 - "compile-libfuzzer-introspector-x86_64": RPAGTSH__/src/rnp/src/lib/logging.h_F:)I67L: Step #6 - "compile-libfuzzer-introspector-x86_64": E57 _:| _   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": _note: _FILE_expanded from macro 'RNP_LOG_FD'_/src/rnp/src/lib/logging.h : Step #6 - "compile-libfuzzer-introspector-x86_64": 67+: 57S67:O | U R C note: E _ expanded from macro 'RNP_LOG_FD'P A Step #6 - "compile-libfuzzer-introspector-x86_64": T H67(_ | vS oI iZ dE ) +f p 3r( iv/no*ti fdr()e( fmfdop)vr,ei n""t[sf%r(s(c(f")d )*%,/s ):"%[ Step #6 - "compile-libfuzzer-introspector-x86_64": d% ]s| (") ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": %_s_:f%udn]c _"_,, ____fS/src/rnp/src/librepgp/stream-write.cppuE_PATH_FIOLEU_R_C,E __P_:ALTI1899HN:_FE21_:_ ); note: \use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": ::13 61:nc__, __SOURCE_PATH_FILE__, Inote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #:de finnote: e use array indexing to silence this warningRN Step #6 - "compile-libfuzzer-introspector-x86_64": P_LO/src/rnp/src/lib/logging.hG:(...72): 22R:N P_Lnote: OGexpanded from macro 'RNP_LOG'_F Step #6 - "compile-libfuzzer-introspector-x86_64": D(s t72d | e#rdre,f i_n_eV AR_NAPR_GLSO_G_().. Step #6 - "compile-libfuzzer-introspector-x86_64": . )| R ^N Step #6 - "compile-libfuzzer-introspector-x86_64": P_L/src/rnp/src/lib/logging.hO:G67_:F57D:( stdnote: erexpanded from macro 'RNP_LOG_FD'r, Step #6 - "compile-libfuzzer-introspector-x86_64": __V A67_ | A40 R:  G Snote: _ _expanded from macro '__SOURCE_PATH_FILE__' )( Step #6 - "compile-libfuzzer-introspector-x86_64": v Step #6 - "compile-libfuzzer-introspector-x86_64": o i| d61) | #fdperfiinntef __(S(OfUdR)C,E _"P[A%TsH(_)F I%LsE:_%_d ]( _"_,F I_L_Ef_u_n c+_ _S,O U_R_CSEO_UPRACTEH__PSAITZHE_ F+I L3E _/_*, r_e_mLoIvNeE _"_s)r;c "\ * Step #6 - "compile-libfuzzer-introspector-x86_64": / )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #dLE__, /src/rnp/src/librepgp/stream-parse.cpp_:_1238L:I13N:E __)note: ; use array indexing to silence this warning\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: /src/rnp/src/lib/logging.h:note: 61:expanded from macro 'RNP_LOG'40: Step #6 - "compile-libfuzzer-introspector-x86_64":  72note: | #expanded from macro '__SOURCE_PATH_FILE__'de Step #6 - "compile-libfuzzer-introspector-x86_64": fine RNP _61L | O#Gd(e.f.i.n)e R_N_PS_OLUORGC_EF_DP(AsTtHd_eFrIrL,E ____ V(A___AFRIGLSE____) + Step #6 - "compile-libfuzzer-introspector-x86_64": S| OU ^R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PA/src/rnp/src/lib/logging.hT:H67_:S57I:Z E +note: 3expanded from macro 'RNP_LOG_FD' / Step #6 - "compile-libfuzzer-introspector-x86_64": * rem o67v | e " s r c " *(/v)oi Step #6 - "compile-libfuzzer-introspector-x86_64": d )| f ~~~~~~~~~^~~~~~~~~~~~~~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": rintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PAT/src/rnp/src/librepgp/stream-key.cppH:_861F:I9L:E __,note: _use array indexing to silence this warning_L Step #6 - "compile-libfuzzer-introspector-x86_64": INE_/src/rnp/src/lib/logging.h_:)72;: 22\: Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h72: | 61#:d40e:f inenote: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _L OG(.61 | .#.d)e fRiNnPe_ L_O_GS_OFUDR(CsEt_dPeArTrH,_ F_I_LVEA___A R(G_S__F_I)LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| + ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURC/src/rnp/src/lib/logging.hE:_67P:A57T:H _SInote: ZEexpanded from macro 'RNP_LOG_FD' + Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /67* | r e m o v e "(svroci"d )* /f)pr Step #6 - "compile-libfuzzer-introspector-x86_64": i n| tf ^( Step #6 - "compile-libfuzzer-introspector-x86_64": (fd), "[%s() %s:efine __S%d] ", __func__, __SOURCE_PATH_FILE_/src/rnp/src/lib/logging.h_:,72 :_22_:L INEnote: __expanded from macro 'RNP_LOG'); Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | | #d ^e Step #6 - "compile-libfuzzer-introspector-x86_64": fin/src/rnp/src/lib/logging.he: 61R:N40P:_ LOGnote: (.expanded from macro '__SOURCE_PATH_FILE__'.. Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PA_OURCE_PATH_SIZE ^ Step #6 - "compile-libfuzzer-introspector-x86_64": +TH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprint/src/rnp/src/librepgp/stream-write.cpp:1910:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1910 | RNP_LOG("failed to finish stream"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1910:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SO) RN3 /*P remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:714:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72/src/rnp/src/librepgp/stream-key.cpp:886:17 | #deff_LOG_FD(:st derr, warning: __Vadding 'int' to a string does not append to the string [-Wstring-plus-int]A_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": i/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (nveo iRd) fprintf((fd), "[%s() %s:%dN]P ", ___LfOuGn(c._._.,) _R_SOURCE_PATH_FILE__N,P __L_OLGI_NE__); \F Step #6 - "compile-libfuzzer-introspector-x86_64": D (| st ^~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": er/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": r, __V A61_ | A#RdGS__efine __SOURC)E_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": H_FILE__ (__FILE__ + SOU/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:720:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 720 | RNP_LOG("Failed to write KBX store: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:720:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1312:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  886 | RNP_LOG("wrong block size"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_L/src/rnp/src/librepgp/stream-packet.cppO:G1319(:.9.:. ) Rwarning: NP_adding 'int' to a string does not append to the string [-Wstring-plus-int]LO Step #6 - "compile-libfuzzer-introspector-x86_64": G_FD (1319s | t d e r r , _ _RVNAP__ALROGGS(_"_u)nk Step #6 - "compile-libfuzzer-introspector-x86_64": n o| wn ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": pk a/src/rnp/src/lib/logging.hl:g67 :%57d:" , (note: inexpanded from macro 'RNP_LOG_FD't) Step #6 - "compile-libfuzzer-introspector-x86_64": alg )67; |  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": ( v72o | i#dd)e ffipnrei nRtNfP(_(LfOdG)(,. .".[)% sR(N)P _%LsO:G%_dF]D ("s,t d_e_rfru,n c____V,A __A_RSGOSU_R_C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__/src/rnp/src/lib/logging.h,: 67_:_57L:I NE_note: _)expanded from macro 'RNP_LOG_FD'; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": 67| |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61 :(40v:o id)note: fexpanded from macro '__SOURCE_PATH_FILE__'pr Step #6 - "compile-libfuzzer-introspector-x86_64": intf (61( | f#dd)e,f i"n[e% s_(_)S O%UsR:C%Ed_]P A"T,/src/rnp/src/librepgp/stream-write.cppH _:__2014Ff:uI9nL:cE ____, warning: (___adding 'int' to a string does not append to the string [-Wstring-plus-int]S_OF Step #6 - "compile-libfuzzer-introspector-x86_64": UIRL CE2014E_ | __ P A+ T HS _O FU IR LCREEN__P_P_,AL TO_HG__(LS"IIcNZaEEn_ n_+o) t;3 c\/l*e Step #6 - "compile-libfuzzer-introspector-x86_64": a rr| esmi ^~~~~~~~~~~~~~~~~~~~og Step #6 - "compile-libfuzzer-introspector-x86_64": nv e/src/rnp/src/lib/logging.ho :r"61 s:sr40i:gc n"  dnote: *e/texpanded from macro '__SOURCE_PATH_FILE__')ac Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": h e| 61d | ~~~~~~~~~^~~~~~~~~~~~~~~~~~#t Step #6 - "compile-libfuzzer-introspector-x86_64": doegfeitnhee r_ _wSiOtUhR CeEn_cPrAyT/src/rnp/src/librepgp/stream-key.cpp:pH886t_:ioF17:nI "L)E;_note: _ Step #6 - "compile-libfuzzer-introspector-x86_64": (use array indexing to silence this warning| __ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": I/src/rnp/src/lib/logging.hL:E72_:/src/rnp/src/lib/logging.h_:22 72:+: 22S:O note: URexpanded from macro 'RNP_LOG'Cnote: E Step #6 - "compile-libfuzzer-introspector-x86_64": _expanded from macro 'RNP_LOG'P A72 Step #6 - "compile-libfuzzer-introspector-x86_64": T | H#72_d | Se#IfdZieEnf ei+ n e3R RN/NP*P_ _LrLOeOGmG(o(.v..e.. .)")s rRRcNN"PP __*LL/OO)GG__ Step #6 - "compile-libfuzzer-introspector-x86_64": FF DD| ((ssttddeerrrr,, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": fd), "[/src/rnp/src/lib/logging.h%:s67() %s::57%:d ] "note: , expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": fu n67c | _ _ , _ _ S O U(RvCoEi_dP)A TfHp_rFiInLtEf_(_(,f _d_)L,I N"E[_%_s)(;) \%s Step #6 - "compile-libfuzzer-introspector-x86_64": : %| d] ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ", ~~~~~~~~~^~~~~~~~~~~~~~~~~~ __func_ Step #6 - "compile-libfuzzer-introspector-x86_64": _/src/rnp/src/librepgp/stream-parse.cpp/src/rnp/src/lib/logging.h::61:1264 /src/rnp/src/librepgp/stream-packet.cpp:1319:,25 __SOURCE_PA:9: note: use array indexing to silence this warningT Step #6 - "compile-libfuzzer-introspector-x86_64": H_FIL/src/rnp/src/lib/logging.hE:_72_:,22 :_ _L40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #definenote:  __SOURCE_PATH_Fexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__ (__FILE__ + SOUR72 | #CE_define RPATH_SIZE + 3 /* rem_ov: e "sr_VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": INc"warning:  *adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h:67:57:  ^note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  1264 | Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( v o iRdN)P _fLpOrGi(n"tfu(n(kfndo)w,n "h[a%lsg(: )% s%"s,: %tokde]n ."c,_ s_t_rf(u)n)c;__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_P/src/rnp/src/lib/logging.hA:T72H:_22F:I LE_note: _,expanded from macro 'RNP_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ LIN72E__); | \# Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fi ^ne Step #6 - "compile-libfuzzer-introspector-x86_64": RNP/src/rnp/src/lib/logging.h_:L61O:G40(:. ..)note: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ LOG61_ | F#Dd(esftidneer r_,_ S_O_UVRAC_AER_GPSA_T_H)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I LE| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (__F/src/rnp/src/lib/logging.hI:L67E:_57_: + note: Sexpanded from macro 'RNP_LOG_FD'OP_LOG(...) RNE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~URCE_PATHNP_LOG_FD Step #6 - "compile-libfuzzer-introspector-x86_64": ( Step #6 - "compile-libfuzzer-introspector-x86_64": s/src/rnp/src/lib/logging.ht:d61e:r40r:, __note: VAexpanded from macro '__SOURCE_PATH_FILE__'_A Step #6 - "compile-libfuzzer-introspector-x86_64": R GS__61) | # Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": e __S/src/rnp/src/lib/logging.hO:U67R:C57E:_ PATH_FILE__ (__FILnote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67E | _ _ + S O U R(CvEo_PATH_Sid) fIpZrEi nt+f (3( f/d*) ,r e"m[o%vse( )" s%rsc": %*/) Step #6 - "compile-libfuzzer-introspector-x86_64": | d] ", __fu ~~~~~~~~~^~~~~~~~~~~~~~~~~~nc Step #6 - "compile-libfuzzer-introspector-x86_64": __, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-write.cpp::612014::409:: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | /src/rnp/src/lib/logging.h#de:f72i:n22e: __SOURCEnote: expanded from macro 'RNP_LOG'_P Step #6 - "compile-libfuzzer-introspector-x86_64": A TH_72F | I#LdeEf_i_n e( _R_NFPILE__ + _LOG(...) RNSOURCPE__PLAOTGH__FSDI(ZsEt d+e r3r , /_*_ VrAe_mAoRvGeS _"_s)rc Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": " */) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h| :67 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | _SIZE ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  +/src/rnp/src/lib/logging.h : 361 ://src/rnp/src/librepgp/stream-packet.cpp 40*(:: v1324 ro:ei9m:dnote: o )v expanded from macro '__SOURCE_PATH_FILE__'ef warning: p Step #6 - "compile-libfuzzer-introspector-x86_64": "r 61 | #dsiradding 'int' to a string does not append to the string [-Wstring-plus-int]nct" Step #6 - "compile-libfuzzer-introspector-x86_64": */)1324 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   RNP_LOG("extra %d bytes in pk packet", (int) pkt.left()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_/src/rnp/src/librepgp/stream-key.cppFD:(894s:t9d:e rrwarning: , _adding 'int' to a string does not append to the string [-Wstring-plus-int]_VA Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS894_ | _ )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": R/src/rnp/src/lib/logging.h:67:57: NP_LOG("wrong snote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | 2k usag/src/rnp/src/librekey/key_store_g10.cpp:921:9: (void) fpe");  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~rintf((f Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hdwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": ) , "[%s() %921 | :72:22: note: s RNP_LOG("U:%d] ", expanded from macro 'RNP_LOG'nsup__ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SfO(U(RfCdE)_,P A"T[H%_sF(I)L E%_s_:,% d_]_ L"I,N E____f)u;n c\__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_/src/rnp/src/lib/logging.hP:A61T:H40_:F ILEnote: __expanded from macro '__SOURCE_PATH_FILE__', Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE _61_ | )#;d e\fi Step #6 - "compile-libfuzzer-introspector-x86_64": n e| _ ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURC/src/rnp/src/lib/logging.hE:_61P:A40T:H _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ( _61_ | F#IdLeEf_i_n e+ _S_OSUORUCREC_EP_APTAHT_HS_IFZIEL E+_ _3 (/_*_ FrIeLmEo_v_e +" sSrOcU"R C*E/_)PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _S ~~~~~~~~~^~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": ZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:894:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/librepgp/stream-parse.cpp22::1264 :25:note: expanded from macro 'RNP_LOG'note: Step #6 - "compile-libfuzzer-introspector-x86_64":  use array indexing to silence this warning72 | Step #6 - "compile-libfuzzer-introspector-x86_64": #defi/src/rnp/src/lib/logging.hn:e72 :R22N:P _LOnote: G(expanded from macro 'RNP_LOG'.. Step #6 - "compile-libfuzzer-introspector-x86_64": .) R72N | P#_dLeOfGi_nFeD (RstdNePr_rL,O G_(_.V.A._)A RRGNSP___L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| D( ^s Step #6 - "compile-libfuzzer-introspector-x86_64": tder/src/rnp/src/lib/logging.hr:,67 :_57_:V A_Anote: RGexpanded from macro 'RNP_LOG_FD'S_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h(:v67o:i57d:) fnote: prexpanded from macro 'RNP_LOG_FD'in Step #6 - "compile-libfuzzer-introspector-x86_64": tf( (67f | d ) , " [ % s (()v o%isd:)% df]p r"i,n t_f_(f(ufndc)_,_ ," [_%_sS(O)U R%CsE:_%PdA]T H"_,F I_L_Ef_u_n,c ____,L I_N_ES_O_U)R;C E\_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE/src/rnp/src/lib/logging.h_:_61,: 40_:_ LINnote: E_expanded from macro '__SOURCE_PATH_FILE__'_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; 61\ | # Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fi ^n Step #6 - "compile-libfuzzer-introspector-x86_64": e __/src/rnp/src/lib/logging.hS:O61U:R40C:E _PAnote: THexpanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE_ _61 | (#_d_eFfIiLnEe_ __ _+S OSUORUCREC_EP_APTAHT_HF_ISLIEZ_E_ +( _3_ F/I*L Er_e_m o+v eS O"UsRrCcE"_ P*A/T)H_ Step #6 - "compile-libfuzzer-introspector-x86_64": S I| ZE ^ Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1270:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1270 | RNP_LOG("unknown header '%s'", hdr); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/librepgp/stream-key.cpp:expanded from macro 'RNP_LOG_FD'903: Step #6 - "compile-libfuzzer-introspector-x86_64": 9: 67 |  warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": (903v | o i d ) f p r iRnNtPf_(L(OfGd()",w r"o[n%gs (k)e y% st:a%gd"]) ;", Step #6 - "compile-libfuzzer-introspector-x86_64": _| _f ^~~~~~~~~~~~~~~~~~~~~~~~u Step #6 - "compile-libfuzzer-introspector-x86_64": nc__/src/rnp/src/lib/logging.h,: __SOpURCE_PoArTtHe_dF IpLuEb_l_i,c _k_eLyI NaEl_g_o)r;ith m\: Step #6 - "compile-libfuzzer-introspector-x86_64": % d| ", ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (int) /src/rnp/src/lib/logging.hs:r61c:.40a:l g);note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #de/src/rnp/src/lib/logging.hf:i72n:e22 :__S OURnote: CEexpanded from macro 'RNP_LOG'_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH _72F | I#LdEe_f_i n(e_ _RFNIPL_EL_O_G (+. .S.O)U RRCNEP__PLAOTGH__FSDI(ZsEt d+e r3r ,/ *_ _rVeAm_oAvReG S"_s_r)c" Step #6 - "compile-libfuzzer-introspector-x86_64": *| /) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/librepgp/stream-parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :1270:17: 67 | note:  use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h : 72(:v22o:i d) note: fpexpanded from macro 'RNP_LOG'ri Step #6 - "compile-libfuzzer-introspector-x86_64": ntf (72( | f#dd)e,f i"n[e% sR(N)P _%s:%LdO]G (".,. ._)_ fRuNnPc__L_O,G __F_DS(OsUtRdCeEr_rP,A T_H__VFAI_LAER_G_S,_ __)_L Step #6 - "compile-libfuzzer-introspector-x86_64": I N| E_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": ); /src/rnp/src/lib/logging.h\:67:57:  Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | /src/rnp/src/lib/logging.h : 61 : 40 :  (note: voexpanded from macro '__SOURCE_PATH_FILE__'id Step #6 - "compile-libfuzzer-introspector-x86_64": ) f61p | r#idnetffi(n(ef d_)_,SO U"R[C%Es_(P)A T%Hs_:F%IdL]E _"_, (____fFuInLcE____, +_ _SSOOUURRCCEE__PPAATTHH__SFIIZLEE _+_ ,3 _/_*L IrNeEm_o_v)e; "\sr Step #6 - "compile-libfuzzer-introspector-x86_64": c "| * ^/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 61: ~~~~~~~~~^~~~~~~~~~~~~~~~~~40 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE_/src/rnp/src/librekey/key_store_g10.cpp_: 921(:_9_:F Inote: LEuse array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/rnp/src/lib/logging.hS:O72U:R22C:E _PAnote: THexpanded from macro 'RNP_LOG'_S Step #6 - "compile-libfuzzer-introspector-x86_64": IZE 72+ | #3d e/f*i nree mRoNvPe_ L"OsGr(c.". .*)/ )RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^G Step #6 - "compile-libfuzzer-introspector-x86_64": _FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (voi/src/rnp/src/librepgp/stream-parse.cppd:)1274 :f13p:r intwarning: f((adding 'int' to a string does not append to the string [-Wstring-plus-int]fd Step #6 - "compile-libfuzzer-introspector-x86_64": ) ,1274 | " [ % s ( ) % s : % d ]R N"P,_ L_O_Gf(u"n%cs_"_,, e_._wShOaUtR(C)E)_;PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^~~~~~~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": LE_/src/rnp/src/lib/logging.h_:,72 :_22_:L INEnote: __expanded from macro 'RNP_LOG'); Step #6 - "compile-libfuzzer-introspector-x86_64": func _72_ | ,# d_e_fSiOnUeR CREN_PP_ALTOHG_(F.I.L.E)_ _R,N P___LLOIGN_EF_D_()s;t d\er Step #6 - "compile-libfuzzer-introspector-x86_64": r ,| __ ^~~~~~~~~~~~~~~~~~~~V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARGS/src/rnp/src/lib/logging.h_:_61):40 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67 :6157 | :# defnote: inexpanded from macro 'RNP_LOG_FD'e Step #6 - "compile-libfuzzer-introspector-x86_64": _ _67S | O U R C E _ P A T(Hv_oFiIdL)E _f_p r(i_n_tFfI(L(Ef_d_) ,+ "S[O%UsR(C)E _%PsA:T%Hd_]S I"Z,E _+_ f3u n/c*_ _r,e m_o_vSeO U"RsCrEc_"P A*T/H)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __LINE__);/src/rnp/src/librepgp/stream-packet.cpp :\1324: Step #6 - "compile-libfuzzer-introspector-x86_64": 9 :|  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/lib/logging.h::4072:: 22: note: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(e.f.i.n)e R_N_PS_OLUORGC_EF_DP(AsTtHd_eFrIrL,E ____ V(A___AFRIGLSE____) + Step #6 - "compile-libfuzzer-introspector-x86_64": S| OU ^R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_P/src/rnp/src/lib/logging.hA:T67H:_57S:I ZE note: + expanded from macro 'RNP_LOG_FD'3 Step #6 - "compile-libfuzzer-introspector-x86_64": / *67 | r e m o v e " s(rvco"i d*)/ )fp Step #6 - "compile-libfuzzer-introspector-x86_64": r i| nt ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-write.cpp:2136:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2136 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 72/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": : 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 22 67 | (void) fprintf((fd), "[%s() %s:%d] :", __func__, __SOURCE_PATH_FILE__, __L/src/rnp/src/librepgp/stream-packet.cppI:NE__); \1388 :9: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(..warning: .) RNP_LOG_FD(stdadding 'int' to a string does not append to the string [-Wstring-plus-int]er Step #6 - "compile-libfuzzer-introspector-x86_64": r, _1388_ | V A _ A R G S _ _R)NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": "Unknown /src/rnp/src/lib/logging.hp:k67 :a57l:g : %note: d"expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": (in t67) | a l g ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": (| vo ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": d) fpr/src/rnp/src/lib/logging.hi:n72t:f22(:( fd)note: , expanded from macro 'RNP_LOG'"[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s() %72s | :#%dde]f i"n,e _R_NfPu_nLcO_G_(,. ._._)S ORUNRPC_EL_OPGA_TFHD_(FsItLdEe_r_r,, ____LVIAN_E_A_R)G;S _\_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6167::4057:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6167 | | # d e f i n e _(_vSoOiUdR)C Ef_pPrAiTnHt_fF(I(LfEd_)_, ("_[_%FsI(L)E _%_s :+% dS]O U"R,C E___PfAuTnHc__S_I,Z E_ _+S O3U R/C*E _rPeAmToHv_eF I"LsEr_c_", *_/_)LI Step #6 - "compile-libfuzzer-introspector-x86_64": N E| __); ~~~~~~~~~^~~~~~~~~~~~~~~~~~\ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __S/src/rnp/src/librepgp/stream-key.cppO:U903R:C9E:_ PATnote: H_use array indexing to silence this warningFI Step #6 - "compile-libfuzzer-introspector-x86_64": LE_/src/rnp/src/lib/logging.h_: 72(:_22_:F ILEnote: __expanded from macro 'RNP_LOG' + Step #6 - "compile-libfuzzer-introspector-x86_64": S O72U | R#CdEe_fPiAnTeH _RSNIPZ_EL O+G (3. ./.*) rReNmPo_vLeO G"_sFrDc("s t*d/e)rr Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67/src/rnp/src/librepgp/stream-packet.cpp | : 1388 : 9 :   note: (vuse array indexing to silence this warningoi Step #6 - "compile-libfuzzer-introspector-x86_64": d) f/src/rnp/src/lib/logging.hp:r72i:n22t:f ((fnote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": d), 72" | [#%dse(f)i n%es :R%NdP]_ L"O,G (_._.f.u)n cR_N_P,_ L_O_GS_OFURCE_PDA(TsHtderr, __VA_ARGS Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ) ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:/src/rnp/src/lib/logging.h40::67 :57:note: expanded from macro '__SOURCE_PATH_FILE__'note: _Fexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": I 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1274:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1305:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1305 | RNP_LOG("dash at the line begin"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' 67 |  Step #6 - "compile-libfuzzer-introspector-x86_64": ( v67o | i d ) f p r i n(tvfo(i(df)d )f,p r"i[n%tsf(()( f%ds):,% d"][ %"s,( )_ _%fsu:n%cd_]_ ," ,_ __S_OfUuRnCcE___P,A T_H__SFOIULREC_E__,P A_T_HL_IFNIEL_E___, )_;_ L\IN Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _) ^~~~~~~~~~~~~~~~~~~~; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 61: 4061: | #denote: fiexpanded from macro '__SOURCE_PATH_FILE__'ne Step #6 - "compile-libfuzzer-introspector-x86_64": __SO U61R | C#Ed_ePfAiTnHe_ F_I_LSEO_U_R C(E___PFAITLHE__F_I L+E _S_O U(R_C_EF_IPLAET_H__ S+I ZSEO U+R C3E _/P*A TrHe_mSoIvZeE "+s r3c "/ **/) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": L/src/rnp/src/librepgp/stream-parse.cpp:1305:13: note: Euse array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d, __LINefine RNP_LOG(...) RNP_LOG_E__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": FD(stderr, __VA |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | (void) fprintf((fd), "[/src/rnp/src/lib/logging.h%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": :61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __ + SOURCE_P/src/rnp/src/lib/logging.hA:61:40: note: TH_SIexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Z E61 | + 3 /* #rdemove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": efine __SOURCE_PATH_FILE _remo_v e(__ F"ILEs_r_c "+ *S/O)UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_P A| TH_S ^I Step #6 - "compile-libfuzzer-introspector-x86_64": ZE/src/rnp/src/librepgp/stream-key.cpp:921:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 921 | + Step #6 - "compile-libfuzzer-introspector-x86_64": 3 61 | #define __SOURCE_PAT R/*NH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove P "src" */remo) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG("sevcer /src/rnp/src/librepgp/stream-write.cpp:2136:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": "/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": et 72 | #desrc"f i*n/e) RNP key_ LOdGa(t.a. .) RNP_LOG_FD(stderr, i__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": s not populated"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) f Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: pr/src/rnp/src/librepgp/stream-parse.cppi:note: ntexpanded from macro '__SOURCE_PATH_FILE__'f( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f1321d:)619, | : #"d[e%fwarning: si(n)eadding 'int' to a string does not append to the string [-Wstring-plus-int] %_ Step #6 - "compile-libfuzzer-introspector-x86_64": s_ :S%OdU]1321R | C" E, _ P_ A_ Tf Hu _n FcRI_NL_PE,__ L_ O(G__(__"SOwUrRoFCnEIg_L PEsA_tT_aH t_+F eIS"O);URL Step #6 - "compile-libfuzzer-introspector-x86_64": C EE| __P_A, ^~~~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H___SLIIZNE /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-packet.cpp:1423:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 1423 | 72 | # RNP_LEO_G_()";wrong packet version"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1423:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 97072: | 9#:d efiwarning: ne adding 'int' to a string does not append to the string [-Wstring-plus-int]RN Step #6 - "compile-libfuzzer-introspector-x86_64": P_LO G970( | . . . ) R N P _RLNOPG__LFODG((s"t%dse"r,r ,e ._w_hVaAt_(A)R)G;S_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7267::2257:: note: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 7267 | | # d e f i n e R(NvPo_iLdO)G (f.p.r.i)n RtNfP(_(LfOdG)_,F D"([s%tsd(e)r r%,s :_%_dV]A _"A,R G_S__f_u)nc Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOUR/src/rnp/src/lib/logging.hC:E67_:P57A:T H_Fnote: ILexpanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, _ _67L | I N E _ _ ) ; \(v Step #6 - "compile-libfuzzer-introspector-x86_64": o i| d) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fprin/src/rnp/src/lib/logging.ht:f61(:(40f:d ), "[%s()+ %s:% d3] /"*, r_e_mfouvnec _"_ s,r c_"\_ S* Step #6 - "compile-libfuzzer-introspector-x86_64": O/ | dnote: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #deUfeiRfnCieEn ___SOURPCAET_HPATH_FILE__ (__FIL)E__ Step #6 - "compile-libfuzzer-introspector-x86_64": +| S ^O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": e RNP/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_P__LFOIGL(E._._.,) _R_LINNPE__L_O)G;_ F\D( Step #6 - "compile-libfuzzer-introspector-x86_64": s tderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \|  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:970:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1321:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1453:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1453 | RNP_LOG("failed to read encrypted header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILEATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:921:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:956:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 956 | RNP_LOG("wrong key packet tag: %d", atag); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func____, (____SFOIULREC_E__ P+A TSHO_UFRICLEE__P_A,T H___SLIIZNEE _+_ )3; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /* remove /src/rnp/src/lib/logging.h":s61r:c40": */)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_/src/rnp/src/librepgp/stream-parse.cppP:A1453TH_FIL:9: E_note: _ use array indexing to silence this warning(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FI/src/rnp/src/lib/logging.hLE:_72:_22 :+ SOnote: URexpanded from macro 'RNP_LOG'CE_ Step #6 - "compile-libfuzzer-introspector-x86_64": P AT72H | _#SdIeZfEi n+e RNP_LOG3 /* (r.e.m.o)v eR N"Psrc" */_LO)G Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| D( ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #6 - "compile-libfuzzer-introspector-x86_64": tderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^/src/rnp/src/librepgp/stream-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :956:9/src/rnp/src/lib/logging.h:: 67:57note: : use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :2267: |   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": (v72o | i#defdi)n ef pRrNiPn_tLfO(G((f.d.).,) "R[N%Ps_(L)O G%_sF:D%(ds]t "d,e r_r_,f un_c__V_A,_ A_R_GSSO_U_R)CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:H67_:F57I:L E__note: , expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": L INE67_ | _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": | (v ^o Step #6 - "compile-libfuzzer-introspector-x86_64": id) f/src/rnp/src/lib/logging.hp:r61i:n40t:f ((fd)note: , expanded from macro '__SOURCE_PATH_FILE__'"[% Step #6 - "compile-libfuzzer-introspector-x86_64": s ()61 % | s:%d#]d e"f,i n_e_ f_u_nScO_U_R,C E___PSAOTUHR_CFEI_LPEA_T_H _(F_I_LFEI_L_E,_ __ _+L ISNOEUR_C_E)_;P A\T Step #6 - "compile-libfuzzer-introspector-x86_64": H| _ ^S Step #6 - "compile-libfuzzer-introspector-x86_64": IZE /src/rnp/src/lib/logging.h+: 613: 40/:* renote: moexpanded from macro '__SOURCE_PATH_FILE__'ve Step #6 - "compile-libfuzzer-introspector-x86_64": "sr61c | "# d*e/f)in Step #6 - "compile-libfuzzer-introspector-x86_64": e | __ ^S/src/rnp/src/librekey/key_store_g10.cpp:1041:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1041 | RNP_LOG("Unsupported public key algor Step #6 - "compile-libfuzzer-introspector-x86_64": ithm: %d", (int) key.alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #def/src/rnp/src/librepgp/stream-parse.cpp:1459:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1459 | RNP_LOG("failed to start cipher"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1459:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1466:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1466 | RNP_LOG("checksum check failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE +i 3 /* removnOee RNP_LOG(.."s.) rc"R */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57:URCE_PATH_FIL E__note: (expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE__ + SOUR 67 | CE _PATH_SIZE + 3(void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FI /* rLE_em_, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ove "src" */)/src/rnp/src/librepgp/stream-key.cpp:975:9 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~warning: Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 975 |  /src/rnp/src/librepgp/stream-parse.cpp : 1466R:N9P:_ LOGnote: ("use array indexing to silence this warningun Step #6 - "compile-libfuzzer-introspector-x86_64": abl/src/rnp/src/lib/logging.he: 72t:o22 :r etrnote: ieexpanded from macro 'RNP_LOG've Step #6 - "compile-libfuzzer-introspector-x86_64": key 72p | a#cdkeefti nvee rRsNiPo_nL"O)G;(. Step #6 - "compile-libfuzzer-introspector-x86_64": . .| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG_FD(/src/rnp/src/lib/logging.hs:t72d:e22r:r , _note: _Vexpanded from macro 'RNP_LOG'A_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS _72_ | )#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP/src/rnp/src/lib/logging.h_:L67O:G57(:. ..)note: Rexpanded from macro 'RNP_LOG_FD'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L67O | G _ F D ( s t d e(rvro,i d_)_ VfAp_rAiRnGtSf_(_()fd Step #6 - "compile-libfuzzer-introspector-x86_64": ) ,| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s()/src/rnp/src/lib/logging.h :%67s::57%:d ] ", __func__, __SOURCE_PATH_FILnote: E_expanded from macro 'RNP_LOG_FD'_, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), /src/rnp/src/librekey/key_store_g10.cpp":[1041%:s9(:) %snote: :%use array indexing to silence this warningd] Step #6 - "compile-libfuzzer-introspector-x86_64": ",/src/rnp/src/lib/logging.h :_72_:f22u:n c__note: , expanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O72U | R#CdEe_fPiAnTeH_FIL ER_N_P,_LOG(...) RNP_LOG_FD(stde/src/rnp/src/lib/logging.h __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __Srr, __VA_ARGS__)OURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:975:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:992:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 992 | RNP_LOG("wrong key packet version"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fp:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOUR Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CE/src/rnp/src/lib/logging.h_:P67A:T57H:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_ Step #6 - "compile-libfuzzer-introspector-x86_64": (_ _67F | I L E _ _ + S(OvUoRiCdE)_ PfApTrHi_nStIfZ(E( f+d )3, /"*[ %rse(m)o v%es :"%sdr]c "" ,* /_)_f Step #6 - "compile-libfuzzer-introspector-x86_64": u n| c_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1486:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1486 | RNP_LOG("cannot create sha1 hash: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1486:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __rfiunntc__, __SOURCE_PfA(TH_FILE_(_f,d )_,_LI N"E[_%_); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40s: () %snote: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": : 61% | d#]d efi"n,e ____fSuOnUcR_C_E,_ P_A_TSHO_UFRICLEE__P_A T(H___FIFLIEL_E__,_ _+_ LSIONUER_C_E)_;P A\TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| IZ ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /src/rnp/src/lib/logging.h/:*61 :r40e:m ovenote: "expanded from macro '__SOURCE_PATH_FILE__'sr Step #6 - "compile-libfuzzer-introspector-x86_64": c" 61* | /#)de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:992:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func_/src/rnp/src/librepgp/stream-parse.cpp:1532:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1532 | RNP_LOG("wrong granul_ar,i ty"); Step #6 - "compile-libfuzzer-introspector-x86_64": __SOU R| CE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_FILE_/src/rnp/src/lib/logging.h_:,72 :_22_:L INEnote: __expanded from macro 'RNP_LOG'); Step #6 - "compile-libfuzzer-introspector-x86_64": \ 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ine /src/rnp/src/lib/logging.hR:N61P:_40L:O G(.note: ..expanded from macro '__SOURCE_PATH_FILE__') Step #6 - "compile-libfuzzer-introspector-x86_64": RN P61_ | L#OdGe_fFiDn(es t_d_eSrOrU,R C_E__VPAA_TAHR_GFSI_L_E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": (| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE/src/rnp/src/lib/logging.h_:_67 :+57 :S OURnote: CEexpanded from macro 'RNP_LOG_FD'_P Step #6 - "compile-libfuzzer-introspector-x86_64": AT H67_ | S I Z E + 3 (/v*o irde)m ofvper i"nstrfc("( f*d/)), Step #6 - "compile-libfuzzer-introspector-x86_64": " [| %s ^( Step #6 - "compile-libfuzzer-introspector-x86_64": ) %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1532:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1012:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1012 | RNP_LO/src/rnp/src/librepgp/stream-parse.cpp:1546:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1546 | RNP_LOG("invalid symmetric key length"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1546:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 //src/rnp/src/librekey/key_store_g10.cpp*: 1078r:e9m:o ve warning: "sradding 'int' to a string does not append to the string [-Wstring-plus-int]c" Step #6 - "compile-libfuzzer-introspector-x86_64": */) Step #6 - "compile-libfuzzer-introspector-x86_64": 1078 | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG("Unsupported public key algorithm: %d", (int) key.alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | G("unknown key algorithm: %d", (int) alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /src/rnp/src/librepgp/stream-parse.cpp:1559:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1559 | ( v o i d ) f pRrNiPn_tLfO(G((f"dw)r,o n"g[ %csh(e)c k%ssu:m%"d)]; " Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": unc__, /src/rnp/src/lib/logging.h_:_72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE_ _72, | #_d_eLfIiNnEe_ _R)N;P _\LO Step #6 - "compile-libfuzzer-introspector-x86_64": G (| .. ^~~~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": ) RNP/src/rnp/src/lib/logging.h_:L61O:G40_:F D(snote: tdexpanded from macro '__SOURCE_PATH_FILE__'er Step #6 - "compile-libfuzzer-introspector-x86_64": r, __V A61_ | A#RdGeSf_i_n)e Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| SO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_PATH/src/rnp/src/lib/logging.h_:F67I:L57E:_ _ (note: __expanded from macro 'RNP_LOG_FD'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__ +67 | S O U R C E _ P A(TvHo_iSdI)Z Ef p+r i3n t/f*( (rfedm)o,v e" ["%ssr(c)" %*s/:)%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] | ", ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: /src/rnp/src/librekey/key_store_g10.cpp:expanded from macro '__SOURCE_PATH_FILE__'1078: Step #6 - "compile-libfuzzer-introspector-x86_64": 9: note: 61use array indexing to silence this warning | # Step #6 - "compile-libfuzzer-introspector-x86_64": defin/src/rnp/src/lib/logging.he: 72_:_22S:O URCnote: E_expanded from macro 'RNP_LOG'PA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_F I72L | E#_d_e f(i_n_eF IRLNEP___L O+G (S.O.U.R)C ER_NPPA_TLHO_GS_IFZDE( s+t d3e r/r*, r_e_mVoAv_eA R"GsSr_c_") * Step #6 - "compile-libfuzzer-introspector-x86_64": / )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/librepgp/stream-parse.cpp : 1559 : 9 :( voinote: d)use array indexing to silence this warning f Step #6 - "compile-libfuzzer-introspector-x86_64": print/src/rnp/src/lib/logging.hf:(72(:f22d:) , "note: [%expanded from macro 'RNP_LOG's( Step #6 - "compile-libfuzzer-introspector-x86_64": ) %s:% d72] | #"d,e f_i_nfeu nRcN_P__,L O_G_(S.O.U.R)C ER_NPPA_TLHO_GF_IFLDE(_s_t,d e_r_rL,I N_E__V_A)_;A R\GS Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:/src/rnp/src/lib/logging.h :67:note: 57:expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: 61expanded from macro 'RNP_LOG_FD' | # Step #6 - "compile-libfuzzer-introspector-x86_64": d e67f | i n e _ _ S O U(RvCoEi_dP)A TfHp_rFiInLtEf_(_( f(d_)_,F I"L[E%_s_( )+ %SsO:U%RdC]E _"P,A T_H__fSuInZcE_ _+, 3_ _/S*O UrReCmEo_vPeA T"Hs_rFcI"L E*_/_), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| LI ^N Step #6 - "compile-libfuzzer-introspector-x86_64": E__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE/src/rnp/src/librepgp/stream-parse.cpp:1579:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": _ 1579 | RNP_LPATH_SIZE + 3 /* remove "/src/rnp/src/librekey/key_store_g10.cpp:1090:9: src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1090 | RNP_LO/src/rnp/src/librepgp/stream-key.cpp:1012G:9: note: ("use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'f Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | ailed to serOialize s_exp"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": #/src/rnp/src/lib/logging.h:72:22:G ("Anote: ttexpanded from macro 'RNP_LOG'em Step #6 - "compile-libfuzzer-introspector-x86_64": pt to dedcerfyipne RtN Pu_sLiOnGg( .t.h.e) kReNyP _wLiOtGh_ FiDn(vsatldi 72 | #derr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hd mate:67:57: note: expanded from macro 'RNP_LOG_FD'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func_ RNPe_rLiOaGl(..".).;) Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG_FD(_, __SO |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOGURCE_PA(...) RNP_LOG_FD(stderTH_FILE__, __LINEr_, __VA__A);R G\S_ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": _) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprin/src/rnp/src/librepgp/stream-key.cpp:1020:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1020 | RNP_LOG("wrong v3 pk algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1579:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1584:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1584 | RNsPt_dLeOrGr(," %_s_"V,A _eA.RwGhSa_t_())) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6772::5722:: note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 7267 | | # d e f i n e R(NvPo_iLdO)G (f.p.r.i)n tRfN(P(_fLdO)G,_ F"D[(%sst(d)e r%sr:,% d_]_ V"A,_ A_R_GfSu_n_c)__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE/src/rnp/src/lib/logging.h_:P67A:T57H:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_, Step #6 - "compile-libfuzzer-introspector-x86_64": __ L67I | N E _ _ ) ; \ ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o| id ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": fpr/src/rnp/src/lib/logging.hi:n61t:f40(:( fd)note: , expanded from macro '__SOURCE_PATH_FILE__'"[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s( )61 | %#sd:e%fdi]n e" ,_ __S_OfUuRnCcE___P,A T_H__SFOIULREC_E__ P(A_T_HF_IFLIEL_E__ _+, S_O_ULRICNEE__P_A)T;H _\SI Step #6 - "compile-libfuzzer-introspector-x86_64": Z E| + ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* /src/rnp/src/lib/logging.hr:e61m:o40v:e "snote: rcexpanded from macro '__SOURCE_PATH_FILE__'" Step #6 - "compile-libfuzzer-introspector-x86_64": */ )61 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ~~~~~~~~~^~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ne __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_S/src/rnp/src/librekey/key_store_g10.cppI:Z1090E: 9+: 3 /note: * use array indexing to silence this warningre Step #6 - "compile-libfuzzer-introspector-x86_64": move/src/rnp/src/lib/logging.h :"72s:r22c:" */note: )expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_L/src/rnp/src/librepgp/stream-parse.cpp:1584:9: OG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /src/rnp/src/lib/logging.h:72: (void) f22pr: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1020:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": intf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1030:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | RNP_LOG("failed to get v5 octet count field"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: /src/rnp/src/librekey/key_store_g10.cpp:expanded from macro 'RNP_LOG'1100: Step #6 - "compile-libfuzzer-introspector-x86_64": 9 :72 | #dwarning: efiadding 'int' to a string does not append to the string [-Wstring-plus-int]ne Step #6 - "compile-libfuzzer-introspector-x86_64": R N1100P | _ L O G ( . . . )R NRPN_PL_OLGO(G"_fFaDi(lsetdd etror ,w r_i_tVeA _pAaRdGdSi_n_g)") Step #6 - "compile-libfuzzer-introspector-x86_64": ; | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:/src/rnp/src/lib/logging.h57::72 :22:note: expanded from macro 'RNP_LOG_FD'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | 72 | # d e f i(nveo iRdN)P _fLpOrGi(n.t.f.()( fRdN)P,_ L"O[G%_sF() %sD:(%sdt]d e"r,r ,_ __f_uVnAc__A_R,G S____S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_/src/rnp/src/lib/logging.hF:I67L:E57:_ _, note: expanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": LIN E67_ | _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": ( v| oi ^~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ) fpr/src/rnp/src/lib/logging.hi:n61t:f40(:( fd)note: , expanded from macro '__SOURCE_PATH_FILE__'"[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s (61) | #%dse:f%idn]e "_,_ S_O_UfRuCnEc__P_A,T H___FSIOLUER_C_E _(P_A_TFHI_LFEI_L_E _+_ ,S O_U_RLCIEN_EP_A_T)H;_ S\IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E | + ^~~~~~~~~~~~~~~~~~~~3 Step #6 - "compile-libfuzzer-introspector-x86_64": /*/src/rnp/src/lib/logging.h :r61e:m40o:v e "note: srexpanded from macro '__SOURCE_PATH_FILE__'c" Step #6 - "compile-libfuzzer-introspector-x86_64": */) 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ine __SOURCE_PATH_FILE__ (__FILE_/src/rnp/src/librepgp/stream-key.cpp_: 1030+: 13S:O URCnote: E_use array indexing to silence this warningPA Step #6 - "compile-libfuzzer-introspector-x86_64": TH/src/rnp/src/lib/logging.h_:S72I:Z22E: + note: 3 expanded from macro 'RNP_LOG'/* Step #6 - "compile-libfuzzer-introspector-x86_64": r e72m | o#vdee f"isnrec "R N*P/_)LO Step #6 - "compile-libfuzzer-introspector-x86_64": G (| .. ~~~~~~~~~^~~~~~~~~~~~~~~~~~. Step #6 - "compile-libfuzzer-introspector-x86_64": ) RNP_LOG_FD(stderr, _/src/rnp/src/librekey/key_store_g10.cpp_:V1100A:_9A:R GS_note: _)use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: /src/rnp/src/lib/logging.h:note: 67:expanded from macro 'RNP_LOG'57: Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 72 | expanded from macro 'RNP_LOG_FD'#d Step #6 - "compile-libfuzzer-introspector-x86_64": ef i67n | e R N P _ L O G((v.o.i.d)) RfNpPr_iLnOtGf_(F(Df(ds)t,d e"r[r%,s (_)_ V%As_:A%RdG]S _"_,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f| un ^c Step #6 - "compile-libfuzzer-introspector-x86_64": __, /src/rnp/src/lib/logging.h_:_67S:O57U:R CE_note: PAexpanded from macro 'RNP_LOG_FD'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE _67_ | , _ _ L I N E _(_v)o;i d\) Step #6 - "compile-libfuzzer-introspector-x86_64": f p| ri ^n Step #6 - "compile-libfuzzer-introspector-x86_64": tf((/src/rnp/src/lib/logging.hf:d61):,40 :" [%snote: ()expanded from macro '__SOURCE_PATH_FILE__' % Step #6 - "compile-libfuzzer-introspector-x86_64": s:%d] 61" | ,# d_e_ffiunnec __, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1034:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1034 | RNP_LOG("v5 octet count mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1034:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1048:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1048 | RNP_LOG("allocation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1048:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1114:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1114 | RNP_LOG("Bad s2k specifier: %d", (int) prot.s2k.specifier);/src/rnp/src/librepgp/stream-key.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 1058 :| 13: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22: 1058 |  note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # dReNfP_LOG("failed to read key protection"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1058:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATnote: H_SIuse array indexing to silence this warningZE Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/rnp/src/lib/logging.h:72:22: 3 /* remonote: vexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(se "srctderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (vo" id) f*printf((f/) Step #6 - "compile-libfuzzer-introspector-x86_64": d), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1596:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1596 | RinNP_LOG("e RNP_LAttempt tOG(...o mix SE) RNP_LIPD v1 wOG_FD(ith PKESK v6 or SEIPD | v ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 with PKESK v3"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(.../src/rnp/src/librepgp/stream-key.cpp): 1063R:N13P:_ LOwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int]G Step #6 - "compile-libfuzzer-introspector-x86_64": _FD(stdsetrdre,r r_,_ V_A__VAAR_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": G/src/rnp/src/lib/logging.h:67S:_57_:)  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fpr|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1063 | Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 : RNnote: P_expanded from macro 'RNP_LOG_FD'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G( 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  ( v1064o | i d)in fprintf((fd), "[%s() %s:tf%(d(] ", __func__, __fdSOURCE_PATH_FILE__,), __L "[%s() %s:%d] ", __func__, __SOURCEI_NPEA_T_H);_ F\IL Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:E__, __LINE__); \note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # "Error when d/src/rnp/src/lib/logging.hparsingef i:S612:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_K PuATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1114:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: ne __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* sraemgoev:e A" svrecr"s i*o/n) 6 Step #6 - "compile-libfuzzer-introspector-x86_64": p| ac ~~~~~~~~~^~~~~~~~~~~~~~~~~~k Step #6 - "compile-libfuzzer-introspector-x86_64": et MUST NOT use the value/src/rnp/src/librepgp/stream-parse.cpp :2159655:.9":) ; Step #6 - "compile-libfuzzer-introspector-x86_64": note: | use array indexing to silence this warning ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22:/src/rnp/src/lib/logging.h :72:note: 22:expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 72expanded from macro 'RNP_LOG' | # Step #6 - "compile-libfuzzer-introspector-x86_64": d efi72ne | #RdNefine PR_NLPO_GL(O.G.(..). .R)N PR_NLPO_LOGG__FFDD((ssttddeerrrr,, ____VVAA__AARRGGSS____)) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 61:57: note: expanded from macro 'RNP_LOG_FD' | #:67:57: define _ Step #6 - "compile-libfuzzer-introspector-x86_64": 67_Snote: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": O 67 | URC | (vE_PATH_F (void) fILoid) fpriE__printf((fd (ntf(__FILE__ (fd), "[%+ ),SOURCE_ "[%s() %PAs(TH_SIZE + 3 /*) %s:% s:remove "src%d] " d]*/)", __ Step #6 - "compile-libfuzzer-introspector-x86_64": ", __fun |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fcu_n_c,_ __,_ S_O_USROCUER_CPEA_TPHA_TFHI_LFEI_L_E,_ __,_ L_I_NLEI_N_E)_/src/rnp/src/librekey/key_store_g10.cpp:1120:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": ; _); \ Step #6 - "compile-libfuzzer-introspector-x86_64": 1120 | \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": RN/src/rnp/src/lib/logging.hP_LOG("Un|  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": kn/src/rnp/src/lib/logging.hown prote:61:40: note: ction fo:61:40: note: rmat.")expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": ; 61 | #define Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defin/src/rnp/src/lib/logging.h _:72e :22:_S O_note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": _ 72 | #defiSOURCE_PATne RNP_URCE_PATH_FLOG(...H_FILE__ ) RNP_LOILE__ (G_FD(stde__rr,(__FILE_ __VA_FIARLE__ + SGS__ + SOURCE__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'PATH_OURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1604:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 160467 | | RNP_L O G ( " F(ovro itdh)e fgivperni asymmetric encryption algorithm in the PKESK, only AESn tifs( ("fd Step #6 - "compile-libfuzzer-introspector-x86_64": ) ,| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~[ Step #6 - "compile-libfuzzer-introspector-x86_64": % s1605( | )  /src/rnp/src/librepgp/stream-key.cpp : 1063 : 13 : "alnote: louse array indexing to silence this warningwe Step #6 - "compile-libfuzzer-introspector-x86_64": d bu/src/rnp/src/lib/logging.ht: 72a:n22o:t hernote: aexpanded from macro 'RNP_LOG'lg Step #6 - "compile-libfuzzer-introspector-x86_64": or i72t | h#md ehfaisn eb eReNnP _dLeOtGe(c.t.e.d). "R)N;P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G_ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": D(stderr, __VA/src/rnp/src/lib/logging.h_:72:22: note: %expanded from macro 'RNP_LOG's: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] 72" | ,# define__func__, __SOURCE_P RNPA_LTOHG(._.F.I)L ER_N_P,_ L_O_GL_IFNDE(_s_t)d;e r\r, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _V ^~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS__)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 61 :| 40: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57:  note: 61 | expanded from macro 'RNP_LOG_FD'#d Step #6 - "compile-libfuzzer-introspector-x86_64": ef i67n | e _ _ S O U R C(Ev_oPiAdT)H _fFpIrLiEn_t_f (((_f_dF), "[%s() A%RsG:S%_d_]) ", __f Step #6 - "compile-libfuzzer-introspector-x86_64": u n| c_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Fexpanded from macro 'RNP_LOG_FD'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E__ ,67 | _ _ L I N E _ _ )(;v o\id Step #6 - "compile-libfuzzer-introspector-x86_64": ) | fp ^~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": intf((/src/rnp/src/lib/logging.hf:d61):,40 : note: Iexpanded from macro '__SOURCE_PATH_FILE__'LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ 61+ | #define "_[_%SsO(U)R C%Es_:P%AdT]H _"F,I L_E__f_u n(c__FILE____ ,+ _S_OSUORUCREC_EP_APTAHT_SIZE + 3 /* reSmOoUvReC E"_sPrc" */H)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp :611604 | :9: #define __SOURCE_PATH_FILE__ ATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1120:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__,(__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1074:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1074 | RNP_LOG("failed to read v5 s2k len"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1074:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__)/src/rnp/src/librekey/key_store_g10.cpp:1165:9:; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOUwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1165 | RNP_LOG("s2k key derivation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~RCE_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_FIL/src/rnp/src/lib/logging.hE:72_:_22 : (_note: _FILexpanded from macro 'RNP_LOG'E__ Step #6 - "compile-libfuzzer-introspector-x86_64": + SO72U | RC#deEf_PiATnHe_ SRNIZPE_ + L3O G/(*. .r.e)m oRvNeP _"LsOrGc_"F D*(/s)td Step #6 - "compile-libfuzzer-introspector-x86_64": e r| r, _ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE/src/rnp/src/librepgp/stream-key.cpp__:)1082:17: warning: ; adding 'int' to a string does not append to the string [-Wstring-plus-int]\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 1082 ^~~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h: 61 : 40:   note: Rexpanded from macro '__SOURCE_PATH_FILE__'NP_ Step #6 - "compile-libfuzzer-introspector-x86_64": L OG61( | "#fdaeifleidn et o_ _rSeOaUdR CkEe_yP ATH_pFrIoLtEe_c_t i(o_n_"F)I;L Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": E__ +/src/rnp/src/lib/logging.h :S72O:U22R: CE_Pnote: ATexpanded from macro 'RNP_LOG'H_ Step #6 - "compile-libfuzzer-introspector-x86_64": S IZ72E | #+d e3f i/n*e rReNmPo_LOvGe( "sr...c)" R*N/P)_ Step #6 - "compile-libfuzzer-introspector-x86_64": LO G| _F ~~~~~~~~~^~~~~~~~~~~~~~~~~~D Step #6 - "compile-libfuzzer-introspector-x86_64": (stderr, __VA_ARGS_/src/rnp/src/librekey/key_store_g10.cpp_:)1165: Step #6 - "compile-libfuzzer-introspector-x86_64": 9 :|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning/src/rnp/src/lib/logging.h:67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57:/src/rnp/src/lib/logging.h :72:note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fp/src/rnp/src/librepgp/stream-parse.cpp22: :1731note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_L:ri17O: ntf((fd), "[%s() %s:%d] ", __func_G(.._.,) _R_NSPO_ULROCGE__FPDA(TsHt_dFeIrLrE,__ ,_ __V_AL_IANREG_S__)_;) \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::6157::40 : note: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__'67 Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 | #d e f i(nveo i_d_)S OURCfprinEt_f((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, _warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]_LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOU Step #6 - "compile-libfuzzer-introspector-x86_64": 1731 | RCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG("CEK len/alg mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1731:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1082:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_/src/rnp/src/librekey/key_store_g10.cppF:I1186L:E9_:_ (_warning: _FIadding 'int' to a string does not append to the string [-Wstring-plus-int]LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ + S O1186U | R C E _ P A T H _RSNIPZ_EL O+G (3" E/n*c rryepmtoivoen "fsaricl"e d*"/)); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__,/src/rnp/src/librepgp/stream-key.cpp :_1096_:S17O:U RCEwarning: _PAadding 'int' to a string does not append to the string [-Wstring-plus-int]TH Step #6 - "compile-libfuzzer-introspector-x86_64": _FILE _1096_ | , _ _ L I N E _ _ ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG("/src/rnp/src/lib/logging.hf:a61i:l40e:d tonote: rexpanded from macro '__SOURCE_PATH_FILE__'ea Step #6 - "compile-libfuzzer-introspector-x86_64": d key p61r | o#tdeecftiinoen _(_sSyOmUmReCtEr_iPcA TaHl_gF)I"L)E;__ Step #6 - "compile-libfuzzer-introspector-x86_64": (| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__/src/rnp/src/lib/logging.h :+72 :S22O:U RCEnote: _Pexpanded from macro 'RNP_LOG'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_ S72I | Z#Ed e+f i3n e/ *R NrPe_mLoOvGe( .".s.r)c "R N*P/_)L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| _F ~~~~~~~~~^~~~~~~~~~~~~~~~~~D Step #6 - "compile-libfuzzer-introspector-x86_64": (stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp/src/rnp/src/lib/logging.h::118667::957:: note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :6772 | : 22 :   note:  expanded from macro 'RNP_LOG'(v Step #6 - "compile-libfuzzer-introspector-x86_64": oi d72) | #fdperfiinntef (R(NfPd_)L,O G"([.%.s.()) R%NsP:_%LdO]G _"F,D (_s_tfduenrcr_,_ ,_ __V_AS_OAURRGCSE___P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^L Step #6 - "compile-libfuzzer-introspector-x86_64": E__,/src/rnp/src/lib/logging.h :_67_:L57I:N E__note: );expanded from macro 'RNP_LOG_FD' \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61 :(40v:o id)note: fexpanded from macro '__SOURCE_PATH_FILE__'pr Step #6 - "compile-libfuzzer-introspector-x86_64": in t61f | (#(dfedf)i,n e" [_%_sS(O)U R%CsE:_%PdA]T H"_,F I_L_Ef_u_n c(____,F I_L_ES_O_U R+C ES_OPUARTCHE__FPIALTEH___S,I Z_E_ L+I N3E _/_*) ;r e\mo Step #6 - "compile-libfuzzer-introspector-x86_64": v e| " ^s Step #6 - "compile-libfuzzer-introspector-x86_64": rc" */src/rnp/src/lib/logging.h/:)61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40 :|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __S/src/rnp/src/librepgp/stream-key.cppO:U1096R:C17E:_ PATnote: H_use array indexing to silence this warningFI Step #6 - "compile-libfuzzer-introspector-x86_64": LE/src/rnp/src/lib/logging.h_:_72 :(22_:_ FILnote: E_expanded from macro 'RNP_LOG'_ Step #6 - "compile-libfuzzer-introspector-x86_64": + S O72U | R#CdEe_fPiAnTeH _RSNIPZ_EL O+G (3. ./.*) rReNmPo_vLeO G"_sFrDc("s t*d/e)rr Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE /src/rnp/src/librepgp/stream-parse.cpp:1743:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1743 | RNP_LOG("failed to set ad"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOUR+ 3 /* remove "srCE_PcATH" */)_FILE__, __ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1743:/src/rnp/src/librepgp/stream-key.cpp:1104:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1104 | RNP_LOG("fa17i:l ed to read key protection (note: s2k specifier length)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD( Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SO/src/rnp/src/librekey/key_store_g10.cpp:URCE_PATH_FILE__, __LINE__); stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1104:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defi1230n:e R\NP_ Step #6 - "compile-libfuzzer-introspector-x86_64": L| OG ^( Step #6 - "compile-libfuzzer-introspector-x86_64": ...) RN/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURC9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": P_LO 1230 | G_F RNPDE(_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1789:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1789 | RNP_LOG("no supported sk available"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1789:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LIN_stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1109:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1109 | RNP_LOG("failed to read key protection (s2k)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1109:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG("unsupported s2k usage"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1230:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1247:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1247 | RNP_LOG("Failed to write g10 key: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1247:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1267:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1267 | RNP_LOG("Failed to write s_exp"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1129:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1129 | RNP_LOG("failed to read iv"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1129:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1137:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1137 | RNP_LOG("failed to read v5 secret fields length"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1137:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1141:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1141 | RNP_LOG("v5 secret fields length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1141:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_AE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1852:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1852 | RNP_LOG("failed to read data format"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1852:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE67__ | + S O U R C E _(PvAoTiHd_)S IfZpEr i+n t3f (/(*fd), r"e[m%osv(e) "%ssr:c%"d ] *"/,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f| un ^c Step #6 - "compile-libfuzzer-introspector-x86_64": __, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_/src/rnp/src/librepgp/stream-parse.cppPA:T1866H:_9F:I LE_warning: _ (adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #6 - "compile-libfuzzer-introspector-x86_64": F ILE_1866_ | + S O U R C ER_NPPA_TLHO_GS(I"ZWEa r+n i3n g/:* urnekmnoovwen "dsartca" f*o/r)ma Step #6 - "compile-libfuzzer-introspector-x86_64": t | %" ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": PRIu8 ", ignoring.", form/src/rnp/src/librekey/key_store_g10.cppa:t1267):;13: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7272::2222:: note: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 7272 | | ##ddeeffiinnee RRNNPP__LLOOGG(.(....). )R NRPNP_LO_GL_OFGD_(FsDt(dsetrdre,r r_,_ V_A__VAAR_GASRGRGS__)S___) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57 Step #6 - "compile-libfuzzer-introspector-x86_64": _:) |  Step #6 - "compile-libfuzzer-introspector-x86_64": ^note: | expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h /src/rnp/src/lib/logging.h: :67 67: :57 57: : (vnote: onote: iexpanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG_FD'd) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": f pr6767i | | n t f ( ( f d ) , ( "v([ov%iosdi()d) ) f %pfsrp:ir%nidtnf]t( f("(,f( df_)d,_)f ,u" ["%[ns%cs_(_(), %_)_s %:sS%:Od%U]dR C]"E ,_" P,_A _T_fH_u_fnFucIn_L_cE_,_ ___,,_ S__O__USROCULERI_CNPEEA__TP_AH)T_;FH I_\LFEI Step #6 - "compile-libfuzzer-introspector-x86_64": _L _E| ,_ __ ^~~~~~~~~~~~~~~~~~~~,_ Step #6 - "compile-libfuzzer-introspector-x86_64": L_I_NLEI_/src/rnp/src/lib/logging.hN_:E)61_;:_ 40)\: Step #6 - "compile-libfuzzer-introspector-x86_64": ;  | note: \ ^expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :6161 | :#40d:/src/rnp/src/lib/logging.he :f61i:nnote: 40e: expanded from macro '__SOURCE_PATH_FILE__' __ Step #6 - "compile-libfuzzer-introspector-x86_64": S note: OUexpanded from macro '__SOURCE_PATH_FILE__'R61C | E Step #6 - "compile-libfuzzer-introspector-x86_64": #_dPe AfTinH61e_ | F#_Id_LeSEfO_iU_nR eC( E_____PFSAIOTLUHER__CF_EIL_EP A__T H(+_ FS_IO_LUFERI_CL_EE __(P__A _T+FH I_SLSOEIU_ZR_EC E++_ PS3AO T/UH*R_ CSrEIe_ZmPEoA v+Te H 3_" Ss/Ir*Zc E"r e+*m /o3)v e/ Step #6 - "compile-libfuzzer-introspector-x86_64": * " | srre ~~~~~~~~~^~~~~~~~~~~~~~~~~~cm Step #6 - "compile-libfuzzer-introspector-x86_64": "o v*e /")s Step #6 - "compile-libfuzzer-introspector-x86_64": r c| " ^* Step #6 - "compile-libfuzzer-introspector-x86_64": /) Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/librepgp/stream-parse.cpp: ^1866 Step #6 - "compile-libfuzzer-introspector-x86_64": :9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOUR/src/rnp/src/librepgp/stream-key.cppCE:_1162P:A9T:H _FIwarning: LE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_, Step #6 - "compile-libfuzzer-introspector-x86_64": __LI1162N | E _ _) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG(/src/rnp/src/lib/logging.h"ext:ra61 :%40d: bytnote: esexpanded from macro '__SOURCE_PATH_FILE__' i Step #6 - "compile-libfuzzer-introspector-x86_64": n ke61y | #pdaecfkiente" ,/src/rnp/src/librekey/key_store_g10.cpp:1275:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": _ _1275S | O U R C E _ RNP_LOG("Fa(int) pilket.left()); Step #6 - "compile-libfuzzer-introspector-x86_64": dPATH to bui|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ld /src/rnp/src/lib/logging.hs_exp: %s", e_F.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__ (__FILE__ +:/src/rnp/src/lib/logging.h:72:22:  SOURCE_PATH_SIZE + 3 /* 72:22: note: remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": | note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(.. ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | .#define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%) sRNP_LOG_FD() %s:%d] "(, __func__, __SOURCE_PATH_FILEs__t, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | derr, __VA_A ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: RGSnote: expanded from macro '__SOURCE_PATH_FILE__'__) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_F/src/rnp/src/librepgp/stream-parse.cpp:1872:I| L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": E/src/rnp/src/lib/logging.h:67:57:__ (__FILE__ note: expanded from macro 'RNP_LOG_FD' + SOURCE_PATH_SIZE + 3 /* remove "src" * Step #6 - "compile-libfuzzer-introspector-x86_64": / 67 | )9:  (v Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": oid) /src/rnp/src/librekey/key_store_g10.cpp:1275:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": fp/src/rnp/src/lib/logging.h:72:22: rintf((note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #defifwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1872 | Rd), "[%s() %s:%nd]e N "PR_, __func__, __SOURCLOG("failedEN_ PtPATH_FILE__o_LOG( read file n, _...) RNP_ame lengt_LLIOG_FDN(stderr,h"); Step #6 - "compile-libfuzzer-introspector-x86_64": E __| __) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~V; Step #6 - "compile-libfuzzer-introspector-x86_64": A _\AR Step #6 - "compile-libfuzzer-introspector-x86_64": G S/src/rnp/src/lib/logging.h| _:_72 ^~~~~~~~~~~~~~~~~~~~): Step #6 - "compile-libfuzzer-introspector-x86_64": 22 Step #6 - "compile-libfuzzer-introspector-x86_64": : | note: /src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 61expanded from macro 'RNP_LOG':40 Step #6 - "compile-libfuzzer-introspector-x86_64": :  72/src/rnp/src/lib/logging.hnote: | :#67d:e57expanded from macro '__SOURCE_PATH_FILE__':fine RNP_LOG(... Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 61expanded from macro 'RNP_LOG_FD') Step #6 - "compile-libfuzzer-introspector-x86_64": R | NP_LO#67d | eGf_ iF nD(est d_ e_ rS O(UvrRoC,id )E __fP_printf((fd),AVTAH__A R"[%s() %s:%d] ", __fuGFSILE__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__ Step #6 - "compile-libfuzzer-introspector-x86_64": (n__FILE__ +c _/src/rnp/src/lib/logging.hS:67_O:,57 __U:R CSEO_Unote: Rexpanded from macro 'RNP_LOG_FD'CPE Step #6 - "compile-libfuzzer-introspector-x86_64": _ PAATH_TH67_F | I SL I EZ _E _ , _(+_vL oI3Ni Ed/)_*_ ) r;ef mprov\ei Step #6 - "compile-libfuzzer-introspector-x86_64": " sn| rtc ^" Step #6 - "compile-libfuzzer-introspector-x86_64": f*/()(/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :f61 d:| )40,: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #defin ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": "[%s() %e s_:%d_]S O"/src/rnp/src/librepgp/stream-key.cppU,:R 1162C_:E_9f:_u nPcA_Tnote: H__,use array indexing to silence this warning FI_ Step #6 - "compile-libfuzzer-introspector-x86_64": L_ESO_/src/rnp/src/lib/logging.hU_: R72C(:E_22__:FP IALTHEnote: __F_expanded from macro 'RNP_LOG' I+L Step #6 - "compile-libfuzzer-introspector-x86_64": E _S_O72UR,CE | _#_Pd_AeLTfIHiN_nESeI Z_RE_N )P+;_ L3\O G/ Step #6 - "compile-libfuzzer-introspector-x86_64": (* . | .r.e ^~~~~~~~~~~~~~~~~~~~)m Step #6 - "compile-libfuzzer-introspector-x86_64": ovRNeP _"L/src/rnp/src/lib/logging.hsOr:Gc61": 40: _FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": */)note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1284:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp 1284 | RNP_LOG("incorrect format: %d", key->format); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...:) RNP_LOG_FD(1872:stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1284:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG/src/rnp/src/librepgp/stream-key.cpp:1180:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1180 | RNP_LOG("unknown key version %d", (int) version); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": (...) RNP_LOG_FD(stderr, __VA_/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/librepgp/stream-key.cpp:note: 1180:expanded from macro 'RNP_LOG_FD'9: Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning 67 Step #6 - "compile-libfuzzer-introspector-x86_64": |  /src/rnp/src/lib/logging.h : (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURC72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: Eexpanded from macro '__SOURCE_PATH_FILE__'_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_ F61I | L#Ed_e_f,i n_e_ L_I_NSEO_U_R)C;E _\PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__/src/rnp/src/lib/logging.h :(61_:_40F:I LE_note: _ expanded from macro '__SOURCE_PATH_FILE__'+ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE _61 | #dPefine __SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1877:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1201: 1877 | RNP_LOG("failed to9 :r ead file name"); Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #dadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1201 | efine RNP_LOG(...) RNP_LOG("allocation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1201:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1877:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1885:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1885 | RNP_LOG("failed to read file timestamp"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1885:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1941:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1941 | RNP_LOG("failed to read compression algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1941:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1956:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1956 | RNP_LOG("failed to init zlib, error %d", zret); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1956:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1966:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1966 | RNP_LOG("failed to init bz, error %d", zret); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1966:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1973:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1973 | RNP_LOG("unknown compression algorithm: %d", (int) alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1973:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fp[ 61%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/pass-provider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": rintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/pass-provider.cpp.o -MF CMakeFiles/librnp-obj.dir/pass-provider.cpp.o.d -o CMakeFiles/librnp-obj.dir/pass-provider.cpp.o -c /src/rnp/src/lib/pass-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1995:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1995 | RNP_LOG("wrong stream"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1995:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2008:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2008 | RNP_LOG("too large chunk size: %d", chunk_size_octet); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2008:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2012:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2012 | RNP_LOG("Warning: AEAD chunk bits > 16."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2012:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2052:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2052 | RNP_LOG("wrong aead nonce length: alg %d", (int) hdr->aalg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2052:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2071:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2071 | RNP_LOG("Too many recipients of the encrypted message. Aborting."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2071:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2076:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2076 | RNP_LOG("failed to read packet header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2076:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2085:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2085 | RNP_LOG("SKESK: Premature end of data."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2085:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2089:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2089 | RNP_LOG("Failed to parse SKESK, skipping."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2089:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o -MF CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o.d -o CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o -c /src/rnp/src/lib/sig_subpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2100:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2100 | RNP_LOG("PKESK: Premature end of data."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2100:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2104:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2104 | RNP_LOG("Failed to parse PKESK, skipping."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2104:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/key_material.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/key_material.cpp.o -MF CMakeFiles/librnp-obj.dir/key_material.cpp.o.d -o CMakeFiles/librnp-obj.dir/key_material.cpp.o -c /src/rnp/src/lib/key_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2117:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2117 | RNP_LOG("unknown packet type: %d", ptype); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2117:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2123:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2123 | RNP_LOG("%s: %d", e.what(), e.code()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2123:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2128:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2128 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2128:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2148:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2148 | RNP_LOG("failed to read AEAD header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2148:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2154:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2154 | RNP_LOG("unknown aead ver: %d", param->aead_hdr.version); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2154:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2158:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2158 | RNP_LOG("unknown aead alg: %d", (int) param->aead_hdr.aalg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2158:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2190:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2190 | RNP_LOG("SEIPDv2 not usable with SKESK version"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2190:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2202:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2202 | RNP_LOG("failed to read SEIPDv2 header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2202:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2209:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2209 | RNP_LOG("unknown AEAD alg: %d", (int) param->seipdv2_hdr.aead_alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2209:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2229:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2229 | RNP_LOG("unknown SEIPD version: %d", (int) SEIPD_version); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2229:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/keygen.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/keygen.cpp.o -MF CMakeFiles/librnp-obj.dir/keygen.cpp.o.d -o CMakeFiles/librnp-obj.dir/keygen.cpp.o -c /src/rnp/src/lib/keygen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2275:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2275 | RNP_LOG("no password provider"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2275:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2292:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2292 | RNP_LOG("no key provider"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2292:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2390:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2390 | RNP_LOG("failed to obtain decrypting key or password"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2390:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2413:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2413 | RNP_LOG("failed to read header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2413:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2418:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2418 | RNP_LOG("wrong header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2418:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2424:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2424 | RNP_LOG("no eol after the cleartext header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2424:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2458:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2458 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2458:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2477:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2477 | RNP_LOG("no key provider"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2477:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2492:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2492 | RNP_LOG("Too many one-pass/signature errors. Stopping."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2492:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2499:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2499 | RNP_LOG("failed to read packet header"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2499:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2508:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2508 | RNP_LOG("Too many one-pass signatures."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2508:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2534:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2534 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2534:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2544:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2544 | RNP_LOG("Failed to create hash %d for onepass %d : %s.", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2545 | (int) onepass.halg, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2546 | (int) onepass.type, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2547 | e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2544:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2566:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2566 | RNP_LOG("Failed to create hash %d for sig %d : %s.", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2567 | (int) sig->halg, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2568 | (int) sig->type(), Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2569 | e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2566:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2592:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2592 | RNP_LOG("no signatures"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2592:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2597:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2597 | RNP_LOG("warning: one-passes are mixed with signatures"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2597:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2628:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2628 | RNP_LOG("cannot read packet tag"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2628:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2634:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2634 | RNP_LOG("wrong pkt tag %d", (int) ptag); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h39 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": :67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2634:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2639:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2639 | RNP_LOG("Too many nested OpenPGP packets"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2639:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2660:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2660 | RNP_LOG("unexpected literal pkt"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2660:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2668:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2668 | RNP_LOG("Warning: marker packet wrapped in pgp stream."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2668:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2672:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2672 | RNP_LOG("Invalid marker packet"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2672:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2677:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2677 | RNP_LOG("unexpected pkt %d", type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2677:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2691:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2691 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, _[ 64%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/pgp-key.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": _LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_Pcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/pgp-key.cpp.o -MF CMakeFiles/librnp-obj.dir/pgp-key.cpp.o.d -o CMakeFiles/librnp-obj.dir/pgp-key.cpp.o -c /src/rnp/src/lib/pgp-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2691:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2725:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2725 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2725:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2747:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2747 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2747:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2780:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2780 | RNP_LOG("not an OpenPGP data provided"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2780:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2792:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2792 | RNP_LOG("allocation failure"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2792:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2801:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2801 | RNP_LOG("Unexpected detached signature input."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2801:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2806:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2806 | RNP_LOG("no data source for detached signature verification"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2806:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2824:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2824 | RNP_LOG("Attached signature expected."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2824:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2860:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2860 | RNP_LOG("failed to output data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2860:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 55 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/rnp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/rnp.cpp.o -MF CMakeFiles/librnp-obj.dir/rnp.cpp.o.d -o CMakeFiles/librnp-obj.dir/rnp.cpp.o -c /src/rnp/src/lib/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:129:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | RNP_LOG("unknown curve"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:129:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:165:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 165 | RNP_LOG("error when generating EC key pair"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:165:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:201:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 201 | RNP_LOG("error when generating EC key pair"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:201:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 60 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:74:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | RNP_LOG("Failed to create cipher '%s'", name.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:74:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 37 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:135:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 135 | RNP_LOG("Failed to set key: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:135:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:148:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 148 | RNP_LOG("Failed to set IV: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:148:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:161:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 161 | RNP_LOG("Failed to set AAD: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:161:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:194:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 194 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:194:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:229:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 229 | RNP_LOG("Insufficient buffer"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:229:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:236:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 236 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:236:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:79:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 79 | RNP_LOG("incorrect size of in, AES key wrap requires a multiple of 8 bytes"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:79:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:87:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 87 | RNP_LOG("encapsulation failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:87:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:98:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | RNP_LOG("Keywrap failed: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:98:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/sm2.cpp:/src/rnp/src/lib/logging.h31:: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:/src/rnp/src/lib/crypto/botan_utils.hpp22::81 :13:note: expanded from macro 'RNP_LOG'warning: Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define 81R | N P _ L O G ( . . . ) RRNNPP__LLOOGG_(F"DT(osot dlearrrg,e _M_PVIA._"A)R;GS Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ) ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72/src/rnp/src/lib/logging.h::2267:: 57: note: expanded from macro 'RNP_LOG'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 7267 | | # d e f i n e R(NvPo_iLdO)G (f.p.r.i)n tRfN(P(_fLdO)G,_ F"D[(%sst(d)e r%rs,: %_d_]V A"_,A R_G_Sf_u_n)c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_/src/rnp/src/lib/logging.hP:A67T:H57_:F ILEnote: __expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": __L I67N | E _ _ ) ; \ ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o| id ^) Step #6 - "compile-libfuzzer-introspector-x86_64": fprin/src/rnp/src/lib/logging.ht:f61(:(40f:d ), note: "[expanded from macro '__SOURCE_PATH_FILE__'%s Step #6 - "compile-libfuzzer-introspector-x86_64": () %s :61% | d#]d e"f,i n_e_ f_u_nScO_U_R,C E___PSAOTUHR_CFEI_LPEA_T_H _(__FILFEI_L_E _+_ ,S O_U_RLCIEN_EP_A_T)H;_ S\IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E | + ^~~~~~~~~~~~~~~~~~~~3 Step #6 - "compile-libfuzzer-introspector-x86_64": /* re/src/rnp/src/lib/logging.hm:o61v:e40 :" srcnote: " expanded from macro '__SOURCE_PATH_FILE__'*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 ^ | Step #6 - "compile-libfuzzer-introspector-x86_64": #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/rnp/src/lib/crypto/sm2.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:82:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | RNP_LOG("Failed to load SM2 key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:82:9/src/rnp/src/lib/crypto/x25519.cpp:: 118:9note: : use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:22:  note: 118 | expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # d e fRiNnPe_ LRONGP(_"LWOrGo(n.g. .e)p hReNmPe_rLaOlG _pFuDb(lsitcd ekrery, s_i_zVeA"_)A;RG Step #6 - "compile-libfuzzer-introspector-x86_64": S _| _) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/lib/logging.h22::67 :57:note: expanded from macro 'RNP_LOG'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #def i67n | e R N P _ L O G((v.o.i.d)) RfNpPr_iLnOtGf_(F(Df(ds)t,d e"r[r%,s (_)_ V%As_:A%RdG]S _"_,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f| un ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": __, /src/rnp/src/lib/logging.h_:_67S:O57U:R CE_note: PAexpanded from macro 'RNP_LOG_FD'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _FI L67E | _ _ , _ _ L I N(Ev_o_i)d;) \fp Step #6 - "compile-libfuzzer-introspector-x86_64": r i| nt ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ((fd),/src/rnp/src/lib/logging.h :"61[:%40s:( ) %note: s:expanded from macro '__SOURCE_PATH_FILE__'%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] ", _61_ | f#udnecf_i_n,e ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____, (____LFIINLEE____) ;+ \SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_/src/rnp/src/lib/logging.hS:I61Z:E40 :+ 3 note: /*expanded from macro '__SOURCE_PATH_FILE__' r Step #6 - "compile-libfuzzer-introspector-x86_64": em o61v | e# d"esfricn"e *_/_)SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:118:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:123:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 123 | RNP_LOG("No encrypted session key provided"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:123:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RN/src/rnp/src/lib/crypto/sm2.cppP:_97L:O9G:( ...warning: ) Radding 'int' to a string does not append to the string [-Wstring-plus-int]NP Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG _97F | D ( s t d e r r ,R N_P__VLAO_GA(R"GcSo_m_p)ut Step #6 - "compile-libfuzzer-introspector-x86_64": e _| za ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fail/src/rnp/src/lib/logging.he:d67 :%57d:" , rnote: c)expanded from macro 'RNP_LOG_FD'; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64":  (v/src/rnp/src/lib/logging.ho:i72d:)22 :f prinote: ntexpanded from macro 'RNP_LOG'f( Step #6 - "compile-libfuzzer-introspector-x86_64": (fd), "72[ | %#sd(e)f i%nse: %RdN]P _"L,O G_(_.f.u.n)c _R_N,P __L_OSGO_UFRDC(Estd_ePrArT,H __F_IVLAE__A_R,G S____L)IN Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 67: ^57 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG_FD':40 Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro '__SOURCE_PATH_FILE__' 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 | # d e f i(nveo i_d_)S OfUpRrCiEn_tPfA(T(Hf_dF)I,L E"_[_% s((_)_ F%IsL:E%_d_] +" ,S O_U_RfCuEn_cP_A_T,H __S_ISZOEU R+C E3_ P/A*T Hr_eFmIoLvEe_ _",s r_c_"L I*N/E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;| \ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:97:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(/src/rnp/src/lib/crypto/x25519.cpp.:.131.:)9 :R NP_warning: LOGadding 'int' to a string does not append to the string [-Wstring-plus-int]_F Step #6 - "compile-libfuzzer-introspector-x86_64": D (131s | t d e r r , _ _RVNAP__ALROGGS(_"_d)ec Step #6 - "compile-libfuzzer-introspector-x86_64": a p| su ^l Step #6 - "compile-libfuzzer-introspector-x86_64": atio/src/rnp/src/lib/logging.hn: 67f:a57i:l ed"note: );expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67 Step #6 - "compile-libfuzzer-introspector-x86_64": |   /src/rnp/src/lib/logging.h : 72 : 22 :( voinote: d)expanded from macro 'RNP_LOG' f Step #6 - "compile-libfuzzer-introspector-x86_64": p r72i | n#tdfe(f(ifnde) ,R N"P[_%LsO(G)( .%.s.:)% dR]N P"_,L O_G__fFuDn(cs_t_d,e r_r_,S O_UR_CVEA__PAARTGHS__F_I)LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _LINE/src/rnp/src/lib/logging.h_:_67):;57 :\  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG_FD' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67/src/rnp/src/lib/logging.h | : 61 : 40 :   note: (vexpanded from macro '__SOURCE_PATH_FILE__'oi Step #6 - "compile-libfuzzer-introspector-x86_64": d) 61f | p#rdienftifn(e( f_d_)S,O U"R[C%Es_(P)A T%Hs_:F%IdL]E _"_, (____fFuInLcE____, +_ _SSOOUURRCCEE__PPAATTHH__SFIIZLEE _+_ ,3 _/_*L IrNeEm_o_v)e; "\sr Step #6 - "compile-libfuzzer-introspector-x86_64": c "| * ^~~~~~~~~~~~~~~~~~~~/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:131:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:132:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 132 | RNP_LOG("SM2 signatures requires Botan 2.8 or higher"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __fun/src/rnp/src/lib/crypto/x25519.cppc:_143_:,9 :_ _SOwarning: URCadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PAT H143_ | F I L E _ _ , _R_NLPI_NLEO_G_()";b u\ff Step #6 - "compile-libfuzzer-introspector-x86_64": er f| or ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": decry/src/rnp/src/lib/logging.hp:t61i:o40n: resnote: ulexpanded from macro '__SOURCE_PATH_FILE__'t Step #6 - "compile-libfuzzer-introspector-x86_64": to o61 | s#mdaelfli"n)e; _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PAT/src/rnp/src/lib/logging.hH:_72F:I22L:E __ note: (_expanded from macro 'RNP_LOG'_F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE _72_ | #+d eSfOiUnReC ER_NPPA_TLHO_GS(I.Z.E. )+ R3N P/_*L OrGe_mFoDv(es t"dserrcr", *_/_)VA Step #6 - "compile-libfuzzer-introspector-x86_64": _ A| RG ~~~~~~~~~^~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": __) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp :67132 | : 9 :   note:  use array indexing to silence this warning(v Step #6 - "compile-libfuzzer-introspector-x86_64": oid) /src/rnp/src/lib/logging.hf:p72r:i22n:t f((note: fdexpanded from macro 'RNP_LOG'), Step #6 - "compile-libfuzzer-introspector-x86_64": " [72% | s#(d)e f%isn:e% dR]N P"_,L O_G_(f.u.n.c)_ _,R N_P__SLOOUGR_CFED_(PsAtTdHe_rFrI,L E____V,A __A_RLGISN_E__)_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; | \ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:/src/rnp/src/lib/logging.h57::61 :40:note: expanded from macro 'RNP_LOG_FD'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 6761 | | # d e f i n e (_v_oSiOdU)R CEf_pPrAiTnHt_fF(I(LfEd_)_, ("_[_%FsI(L)E _%_s :+% dS]O U"R,C E___PfAuTnHc__S_I,Z E_ _+S O3U R/C*E _rPeAmToHv_eF I"LsEr_c_", *_/_)LI Step #6 - "compile-libfuzzer-introspector-x86_64": N E| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40:/src/rnp/src/lib/crypto/x25519.cpp :143:note: 9:expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | /src/rnp/src/lib/logging.h#:d72e:f22i:n enote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72S | O#UdReCfEi_nPeA TRHN_PF_ILLOEG_(_. .(._)_ FRINLPE__L_O G+_ FSDO(UsRtCdEe_rPrA,T H___SVIAZ_EA R+G S3_ _/)* Step #6 - "compile-libfuzzer-introspector-x86_64": r e| mo ^v Step #6 - "compile-libfuzzer-introspector-x86_64": e "s/src/rnp/src/lib/logging.hr:c67": 57*:/ ) Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG_FD' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:147:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | RNP_LOG("Can't load private key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:147:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:161:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 161 | RNP_LOG("Signing failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:161:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:181:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 181 | RNP_LOG("SM2 signatures requires Botan 2.8 or higher"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:181:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:205:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | RNP_LOG("Failed to load public key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:205:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:239:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 239 | RNP_LOG("Unknown hash algorithm for SM2 encryption"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:239:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:250:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 250 | RNP_LOG("too large output for SM2 encryption"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:250:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:256:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 256 | RNP_LOG("Failed to load public key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:256:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:292:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 292 | RNP_LOG("Unknown hash used in SM2 ciphertext"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:292:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:298:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | RNP_LOG("Can't load private key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:298:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber.cpp:42:49: warning: 'Kyber1024' is deprecated: Use Kyber1024_R3 [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | Botan::KyberMode result = Botan::KyberMode::Kyber1024; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/kyber.h:42:20: note: 'Kyber1024' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | Kyber1024 BOTAN_DEPRECATED("Use Kyber1024_R3") = Kyber1024_R3, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber.cpp:44:36: warning: 'Kyber768' is deprecated: Use Kyber768_R3 [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | result = Botan::KyberMode::Kyber768; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/kyber.h:41:19: note: 'Kyber768' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 41 | Kyber768 BOTAN_DEPRECATED("Use Kyber768_R3") = Kyber768_R3, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 69 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 14 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 7 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:50:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:50:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:63:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 63 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:63:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": | 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:77:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | RNP_LOG("invalid SLH-DSA alg id"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:77:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:91:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | RNP_LOG("invalid SLH-DSA hashfunc"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:91:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 7 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:304:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 304 | RNP_LOG("invalid SLH-DSA parameter identifier"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:304:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:326:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 326 | RNP_LOG("invalid SLH-DSA parameter identifier"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:326:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:40:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 40 | RNP_LOG("inv | #defailnied RpNaPr_aLmOeGt(e.r given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/rnp/src/lib/logging.h):72:22: Rnote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: Nexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": P _67L | O G _ (void) fprintf((fd), "[%s() %sFD(s:%d] ", __futndce_r_r,, ____SVOAU_RACREG_SP_A_TH_F)ILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h| :61 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: /src/rnp/src/lib/logging.h:note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 61 | #define __SOURCE_PATH_FIL:E57_:_ (_note: _Fexpanded from macro 'RNP_LOG_FD'ILE__ + SOURCE_PATH_SIZE + 3 /* remo Step #6 - "compile-libfuzzer-introspector-x86_64": v e67 | " s r c " */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void) fprintf((fd), "[%s() %s/src/rnp/src/lib/crypto/kyber_common.cpp:40:9: note: use array indexing to silence this warning:%d] ", __ Step #6 - "compile-libfuzzer-introspector-x86_64": f/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #udnecf_i_ne RNP_LOG(...) RNP_LOG_FD(stderr, __, VA_AR_GS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: _note: Sexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:54:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:54:9: note: /src/rnp/src/lib/crypto/sphincsplus.cpp:402use array indexing to silence this warning:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 402 | RNP Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG(/src/rnp/src/lib/logging.h":i72n:v22a:l id parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": | note: expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72 :7222: | #note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72def | #definein RNP_LOGe(...) RNP_LOG_FD R(stderNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGr,S __VA_A__)RGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | /src/rnp/src/lib/logging.h/src/rnp/src/lib/crypto/dilithium_common.cpp:69: 9:   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": 69 | RNP_LO(Gv(o":iid67n):v 57afprintlfid (p(afrda)m,e t"er given:") ;[ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #6 - "compile-libfuzzer-introspector-x86_64": %s() %s:%d] ", __fun/src/rnp/src/lib/logging.hc:_72_:,22 :_ _Snote: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": O U72R | C#define E_PRATNHP__FLIOLE__G,( ._._.L)I NREN_P_LO_expanded from macro 'RNP_LOG_FD'G)_ Step #6 - "compile-libfuzzer-introspector-x86_64": ;F D\(s Step #6 - "compile-libfuzzer-introspector-x86_64": t d| er ^~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": ,  __67V | /src/rnp/src/lib/logging.hA :_ 61A :R 40G :S _ _ )(note: v Step #6 - "compile-libfuzzer-introspector-x86_64": oexpanded from macro '__SOURCE_PATH_FILE__' i| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": fprint f61/src/rnp/src/lib/logging.h( | :(#67d:e57f:i ne note: __expanded from macro 'RNP_LOG_FD'SO Step #6 - "compile-libfuzzer-introspector-x86_64": URCE _67P | A T H f_ d)F,IL E _ _( voi(d_) fprintf (("f_dF)I,L E"_[_% s+( )S O%UsR:C%Ed[%s() %_sP:A%]T Hd"_SIZ,E _+_fu] nc__, __S O"U,R C_E__fPA3T H/_FI*LE _r_e,m uo_nc__ve "src" _*/L)I,N Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _); ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": _ 61/src/rnp/src/lib/crypto/sphincsplus.cpp | :#402d:e13f:i ne note: __use array indexing to silence this warningSO Step #6 - "compile-libfuzzer-introspector-x86_64": UR_CSE_PATH/src/rnp/src/lib/logging.hOUR_FILE__ (__:F72ILE__: 22+: SOUnote: RCexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH C_72SE | I_#ZPdEAe Tf+Hi _n3Fe I/L*E _r_ RNP_LOG(...) ReNmPo_ve,L O_G__LFID(std"esrrrc," *_/_)VA Step #6 - "compile-libfuzzer-introspector-x86_64": _ A| RGS_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) NfEprintf((fd), "[%s() %s:%d] ", __func__,/src/rnp/src/lib/crypto/dilithium_common.cpp :_69_:SO__); \U Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ^P9 Step #6 - "compile-libfuzzer-introspector-x86_64": AT:H _/src/rnp/src/lib/logging.h:61note: :use array indexing to silence this warning40: Step #6 - "compile-libfuzzer-introspector-x86_64": FI/src/rnp/src/lib/logging.hL:E72note: _:_22expanded from macro '__SOURCE_PATH_FILE__',: Step #6 - "compile-libfuzzer-introspector-x86_64": __L note: I61N | expanded from macro 'RNP_LOG'E#_d Step #6 - "compile-libfuzzer-introspector-x86_64": efine 72__ | )_#;Sd Oe\UfRi Step #6 - "compile-libfuzzer-introspector-x86_64": Cn e|  ^E_PA TH_RFNILE Step #6 - "compile-libfuzzer-introspector-x86_64": P_LOG(._._ (__FILE__ + S./src/rnp/src/lib/logging.h):OURC E_61PATH:_40R:N Pnote: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": S_ LIZE + 361 | #de fi/n*e O__SOURCE_PATH_FILE__ (__ FIrLeEm_o_v e+ "SsOrUcRCE_PA"G *_TFD(stderH_SIZE + 3 /*r, _/_VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h:remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE/src/rnp/src/lib/crypto/sphincsplus.cpp:418:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": _ 418 | _ RNP,_ L_O_GL(I"NiEn_v_a)l;i d parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72: 22| : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define: 61RNP_L:O40G:( ...) RNP_LOG_FD(stderr, __VA_note: )expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:68:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (voiARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE_d) fprintf((fd), "[%s() %s:%d] _"),; _\_f Step #6 - "compile-libfuzzer-introspector-x86_64": u n| c ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/crypto/dilithium_common.cpp_:_83:9 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.hwarning: :,adding 'int' to a string does not append to the string [-Wstring-plus-int] _ Step #6 - "compile-libfuzzer-introspector-x86_64": _S O83U | RCE _ P A T H _FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": N/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove P61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": _ L61O | G#(d"efini"nvsarlci"d */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": par/src/rnp/src/lib/crypto/kyber_common.cpp:68:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:82:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | RNP_LOG("invalid parameter given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ea __SOURCmE_PATH_FILE__e ter gi(v_e_nF"I)L;E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ | + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_P/src/rnp/src/lib/logging.hATH_SIZE: 72+: 223: /* renote: moexpanded from macro 'RNP_LOG've "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #de/src/rnp/src/lib/crypto/sphincsplus.cppf:i418n:e13 : note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72R NP_L O G (...) R N(Pv_oLid) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:82:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARG:S_22_:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG' ^O Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": G_ /src/rnp/src/lib/logging.h72: | 67#:d57e:f ine note: RNexpanded from macro 'RNP_LOG_FD'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG(... )F67 D | R( Ns P_tLOGd e r r , _(_vVoAi_ARGS__)d Step #6 - "compile-libfuzzer-introspector-x86_64": ) |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": _F/src/rnp/src/lib/logging.hD:(67s:t57d:e rr,note: _expanded from macro 'RNP_LOG_FD'_V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARGS_ _67) |  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void)/src/rnp/src/lib/logging.h :f67p:r57i:n tf(note: (fexpanded from macro 'RNP_LOG_FD'd) Step #6 - "compile-libfuzzer-introspector-x86_64": , " [67% | s ( ) % s : % d(]v o"i,d )_ _ffpurnicn_t_f,( (_f_dS)O,U R"C[E%_sP(A)T H%_sF:I%LdE]_ _",, ____LfIuNnEc____),; _\_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_FI/src/rnp/src/lib/logging.hL:E61_:_40,: __Lnote: INexpanded from macro '__SOURCE_PATH_FILE__'E Step #6 - "compile-libfuzzer-introspector-x86_64": __); \ 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ine /src/rnp/src/lib/logging.h_:_61S:O40U:R CE_note: PAexpanded from macro '__SOURCE_PATH_FILE__'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _F I61L | E#_d_e f(i_n_eF I_L_ES_O_U R+CE_ PSAOTUHR_CFEI_LPEA_T_H _(S_I_ZFEI L+E _3_ /+* SrOeUmRoCvEe_ P"AsTrHc_"S I*Z/E) + Step #6 - "compile-libfuzzer-introspector-x86_64": 3| / ~~~~~~~~~^~~~~~~~~~~~~~~~~~* Step #6 - "compile-libfuzzer-introspector-x86_64": remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fpr/src/rnp/src/lib/crypto/dilithium_common.cpp:83:9: note: inuse array indexing to silence this warningtf Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...)/src/rnp/src/lib/crypto/sphincsplus.cpp :R422(:N9P:_ LOGwarning: _Fadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": (422f | d RNP_L)O,DG((s"tidnevrarl,i d__VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67p | arame t e r " ( givvoid) fprintf((fd), "[%s() %s:%d] ",[ %_s_(f)u nc_en_, __SOURC"E)_;PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| %_sF ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ILE__, __LIN:E_%/src/rnp/src/lib/logging.h:72:_22); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": :d note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": ] 72" | ,#def i_n_e/src/rnp/src/lib/logging.h RNP_LOG(...) RN:P61_:L40O:G _Fnote: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": f D(stder61u | #definer ,_ __SOURCE_PnAcT_H__,F I_L_ES_O_U R(__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ^A Step #6 - "compile-libfuzzer-introspector-x86_64": TH__VFILE__, __LA_ARGS_INE__); \_) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:422:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_L/src/rnp/src/lib/crypto/dilithium_common.cppO:G97_:F9D:( stdwarning: erradding 'int' to a string does not append to the string [-Wstring-plus-int], Step #6 - "compile-libfuzzer-introspector-x86_64": __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h :R67N:P57_:L OG(note: "iexpanded from macro 'RNP_LOG_FD'nv Step #6 - "compile-libfuzzer-introspector-x86_64": alid p67arameter giv | e n " ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": | (v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": id) fpri/src/rnp/src/lib/logging.hn:t72f:(22(:f d),note: "expanded from macro 'RNP_LOG'[% Step #6 - "compile-libfuzzer-introspector-x86_64": s() % s72: | %#ddefine RNP_LOG(...)] R"N,P __L_OfGu_nFcD_(_s,t derr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:_57_:S OURnote: CEexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void_)P AfTpHr_iFnItLfE(_(_f,d )_,_ L"I[%s() %s:%d] ", __funNcE____,) ;_ _\SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:/src/rnp/src/lib/logging.h40::61 note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define: 40_:_ SOUnote: RCexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH_ FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_/src/rnp/src/lib/crypto/dilithium_common.cppF:I Step #6 - "compile-libfuzzer-introspector-x86_64": 97L :E| 9__ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (__FILE/src/rnp/src/lib/logging.h_:_61 :+40 :S OU:Rnote: CEexpanded from macro '__SOURCE_PATH_FILE__'_note: P Step #6 - "compile-libfuzzer-introspector-x86_64": Ause array indexing to silence this warning T61H | _#SdIeZfEi n+e 3_ _ Step #6 - "compile-libfuzzer-introspector-x86_64": /S*O Ur/src/rnp/src/lib/logging.hRe:Cm72Eo:_v22Pe:A T"Hs_rnote: FcI"expanded from macro 'RNP_LOG'L E* Step #6 - "compile-libfuzzer-introspector-x86_64": _/_ ) 72( | Step #6 - "compile-libfuzzer-introspector-x86_64": _# _d| FeIf ^Li Step #6 - "compile-libfuzzer-introspector-x86_64": Ene RNP__LOG(_... )+ RSNP_LOG_FD(stderr, __OVUAR_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.hC:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": E 67 | (void) fprintf((fd), "[%s()_P A%s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FIL53E__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "sr warningcs" generated */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": TH_SIZE + 3 . Step #6 - "compile-libfuzzer-introspector-x86_64": /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:39:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 39 | RNP_LOG("Trying to use uninitialized mldsa-ecdsa/eddsa key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:39:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:57:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 57 | RNP_LOG("generating mldsa exdsa composite key failed when generating exdsa key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:57:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:89:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 89 | RNP_LOG("invalid curve given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:89:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:112:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 112 | RNP_LOG("invalid curve given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:112:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:135:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 135 | RNP_LOG("invalid curve given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:135:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:155:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 155 | RNP_LOG("invalid PK alg given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:155:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:177:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 177 | RNP_LOG("invalid PK alg given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:177:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:206:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 206 | RNP_LOG("exdsa or mldsa key length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:206:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:262:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 262 | RNP_LOG("exdsa or mldsa key length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:262:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:286:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 286 | RNP_LOG("ML-DSA composite key format invalid: length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:286:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:331:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 331 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:331:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:336:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 336 | RNP_LOG("exdsa sign failed"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:336:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:369:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 369 | RNP_LOG("ML-DSA composite key format invalid: length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:369:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:409:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 409 | RNP_LOG("invalid signature size for mldsa exdsa composite algorithm %d", pk_alg_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:409:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:421:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 421 | RNP_LOG("could not verify composite signature"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:421:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 9 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_sha1cd.cpp:83:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 83 | RNP_LOG("Warning! SHA1 collision detected and mitigated."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_sha1cd.cpp:83:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 127 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:44:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | RNP_LOG("Trying to use uninitialized kyber-ecdh key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:44:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:62:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | RNP_LOG("generating kyber ecdh composite key failed when generating ecdh key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:62:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:94:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | RNP_LOG("invalid curve given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:94:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:117:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 117 | RNP_LOG("invalid curve given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:117:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:140:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 140 | RNP_LOG("invalid curve given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:140:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:163:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 163 | RNP_LOG("invalid curve given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:163:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:183:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 183 | RNP_LOG("invalid PK alg given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:183:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:205:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | RNP_LOG("invalid PK alg given"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:205:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:232:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 232 | RNP_LOG("ecdh or kyber key length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:232:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:282:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 282 | RNP_LOG("ML-KEM composite key format invalid: length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:282:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:322:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 322 | RNP_LOG("key combiner does not support this algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:322:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:351:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 351 | RNP_LOG("invalid wrapped AES key length (size is a multiple of 8 octets with 8 octets " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  352 | "integrity check)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:351:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:363:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 363 | RNP_LOG("error when decrypting kyber-ecdh encrypted session key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:363:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:376:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 376 | RNP_LOG("error when decrypting kyber-ecdh encrypted session key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:376:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:401:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 401 | RNP_LOG("Keyunwrap failed: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:401:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:406:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 406 | RNP_LOG("buffer for decryption result too small"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:406:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:461:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 461 | RNP_LOG("ecdh or kyber key length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:461:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:479:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 479 | RNP_LOG("ML-KEM composite key format invalid: length mismatch"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:479:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:508:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 508 | RNP_LOG("AES key wrap requires a multiple of 8 octets as input key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:508:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:515:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | RNP_LOG("error when encapsulating with ECDH"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:515:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:542:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 542 | RNP_LOG("Keywrap failed: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:542:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/json-utils.cpp:93:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | RNP_LOG("too large json hex field: %zu", val_len); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/json-utils.cpp:93:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:48:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | RNP_LOG("bad algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:48:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:71:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 71 | RNP_LOG("unsupported key version"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:71:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:75:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | RNP_LOG("Failed to calculate v%d fingerprint: %s", (int) key.version, e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:75:5: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:93:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | RNP_LOG("bad algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp:93:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 21 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp:96:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | RNP_LOG("Invalid fingerprint: %s", value.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp:96:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp:102:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | RNP_LOG("Invalid keyid: %s", value.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp:102:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp:111:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 111 | RNP_LOG("Invalid grip: %s", value.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp:111:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:72:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | RNP_LOG("wrong len %zu of subpacket type %" PRIu8, size, raw_type_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:72:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:107:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 107 | RNP_LOG("unknown critical private subpacket %" PRIu8, type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:107:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:122:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | RNP_LOG("unknown subpacket : %" PRIu8, type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:122:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:198:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | RNP_LOG("got subpacket with 0 length"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:198:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:399:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 399 | RNP_LOG("v6 AEAD Ciphersuite Preferences must contain an even number of bytes"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:399:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:73:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 73 | RNP_LOG("wrong hex mpi"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:73:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:86:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | RNP_LOG("unknown curve %d", (int) key.curve); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:86:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:96:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | RNP_LOG("wrong x mpi"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:96:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:102:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 102 | RNP_LOG("wrong y mpi"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:102:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:116:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | RNP_LOG("wrong 25519 p"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:116:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:320:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 320 | RNP_LOG("key generation not implemented for PK alg: %d", alg_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:320:5: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:526:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 526 | RNP_LOG("failed to parse rsa secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:526:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:554:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 554 | RNP_LOG("Unsupported algorithm for key generation: %d", alg_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:554:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:558:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 558 | RNP_LOG("failed to generate RSA key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:558:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:586:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 586 | RNP_LOG("RSA encrypt-only signature considered as invalid."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:586:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:702:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 702 | RNP_LOG("failed to parse dsa secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:702:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:729:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 729 | RNP_LOG("failed to generate DSA key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:729:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:858:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 858 | RNP_LOG("failed to parse eg secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:858:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:884:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 884 | RNP_LOG("Unsupported algorithm for key generation: %d", alg_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:884:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:888:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 888 | RNP_LOG("failed to generate ElGamal key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:888:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:915:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 915 | RNP_LOG("ElGamal signatures are considered as invalid."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:915:5: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:984:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 984 | RNP_LOG("Unknown curve"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:984:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:988:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 988 | RNP_LOG("EC sign: curve %s is not supported.", curve->pgp_name); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:988:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:993:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 993 | RNP_LOG("Message hash too small"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:993:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1013:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1013 | RNP_LOG("failed to parse ecc secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1013:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1038:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1038 | RNP_LOG("EC generate: curve %d is not supported.", ecc.curve()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1038:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1042:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1042 | RNP_LOG("failed to generate EC key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1042:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1086:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1086 | RNP_LOG("ECDSA validate: curve %d is not supported.", key_.curve); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1086:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1104:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1104 | RNP_LOG("Curve %d is not supported.", key_.curve); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1104:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1137:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1137 | RNP_LOG("ECDH validate: curve %d is not supported.", key_.curve); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1137:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1187:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1187 | RNP_LOG("Unsupported curve [ID=%d]", ecc.curve()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1187:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1193:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1193 | RNP_LOG("failed to generate x25519 key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1193:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1209:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1209 | RNP_LOG("ECDH encrypt: curve %d is not supported.", key_.curve); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1209:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1221:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1221 | RNP_LOG("ECDH decrypt: curve %d is not supported.", key_.curve); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1221:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1225:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1225 | RNP_LOG("Warning: bits of 25519 secret key are not tweaked."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1225:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1270:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1270 | RNP_LOG("failed to generate EDDSA key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1270:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1371:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1371 | RNP_LOG("failed to compute SM2 ZA field"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1371:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1424:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1424 | RNP_LOG("failed to parse Ed25519 public key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1424:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1437:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1437 | RNP_LOG("failed to parse Ed25519 secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1437:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1461:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1461 | RNP_LOG("failed to generate ED25519 key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1461:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1550:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1550 | RNP_LOG("failed to parse X25519 public key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1550:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1563:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1563 | RNP_LOG("failed to parse X25519 secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1563:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1587:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1587 | RNP_LOG("failed to generate X25519 key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1587:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1682:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1682 | RNP_LOG("failed to parse mlkem-ecdh public key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1682:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1694:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1694 | RNP_LOG("failed to parse mkem-ecdh secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1694:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1718:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1718 | RNP_LOG("failed to generate MLKEM-ECDH-composite key for PK alg %d", alg_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1718:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1805:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1805 | RNP_LOG("failed to parse mldsa-ecdsa/eddsa public key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1805:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1817:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1817 | RNP_LOG("failed to parse mldsa-ecdsa/eddsa secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1817:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1841:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1841 | RNP_LOG("failed to generate mldsa-ecdsa/eddsa-composite key for PK alg %d", alg_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1841:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1928:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1928 | RNP_LOG("failed to parse SLH-DSA public key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1928:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1934:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1934 | RNP_LOG("invalid SLH-DSA param"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1934:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1939:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1939 | RNP_LOG("failed to parse SLH-DSA public key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1939:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1951:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1951 | RNP_LOG("failed to parse SLH-DSA secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1951:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1957:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1957 | RNP_LOG("failed to parse SLH-DSA secret key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1957:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1984:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1984 | RNP_LOG("failed to generate SLH-DSA key for PK alg %d", alg_); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp:1984:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:62:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | RNP_LOG("invalid hash algorithm for the slhdsa key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:62:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:78:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 78 | RNP_LOG("invalid hash algorithm for the dilithium key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:78:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:97:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | RNP_LOG("primary key alg (%d) must be able to sign", alg()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:97:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:104:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 104 | RNP_LOG("key flags are required"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:104:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:109:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 109 | RNP_LOG("usage not permitted for pk algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:109:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:114:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 114 | RNP_LOG("userid is required for primary key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:114:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:124:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 124 | RNP_LOG("key flags are required"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:124:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:129:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | RNP_LOG("usage not permitted for pk algorithm"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:129:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:176:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 176 | RNP_LOG("Unsupported key algorithm: %d", alg()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:176:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:188:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 188 | RNP_LOG("failed to fill sec_data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:188:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:218:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 218 | RNP_LOG("failed to write generated seckey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:218:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:286:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 286 | RNP_LOG("failed to load generated key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:286:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:291:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 291 | RNP_LOG("invalid format"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:291:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:314:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 314 | RNP_LOG("invalid parameters"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:314:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:332:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 332 | RNP_LOG("Failed to unlock primary key."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:332:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:354:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 354 | RNP_LOG("failed to load generated key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:354:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:359:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 359 | RNP_LOG("invalid format"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp:359:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:88:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 88 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:88:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:106:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | RNP_LOG("invalid args"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:106:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:123:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 123 | RNP_LOG("unexpected format: %d", key.format); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:123:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:206:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 206 | RNP_LOG("unknown pk alg: %d\n", alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:206:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:228:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 228 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:228:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:247:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 247 | RNP_LOG("failed to write secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:247:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:253:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 253 | RNP_LOG("failed to write g10 secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:253:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:258:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 258 | RNP_LOG("invalid format"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:258:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:265:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 265 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:265:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:287:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 287 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:287:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:300:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 300 | RNP_LOG("Not a primary key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:300:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:318:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 318 | RNP_LOG("No valid self-signature(s)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:318:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:332:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 332 | RNP_LOG("Failed to unlock secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:332:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:344:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 344 | RNP_LOG("uid not found"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:344:21: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:360:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 360 | RNP_LOG("failed to calculate or add signature: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:360:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:366:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 366 | RNP_LOG("Failed to refresh seckey data."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:366:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:370:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 370 | RNP_LOG("Failed to refresh key data."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:370:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:385:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 385 | RNP_LOG("Not a subkey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:385:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:392:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 392 | RNP_LOG("No valid subkey binding"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:392:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:401:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 401 | RNP_LOG("Failed to unlock primary key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:401:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:407:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 407 | RNP_LOG("Failed to unlock subkey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:407:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:432:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 432 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:432:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:456:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 456 | RNP_LOG("Unsupported operation: %d", (int) op); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:456:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:663:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 663 | RNP_LOG("Warning: no revocation reason in the revocation"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:663:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:688:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 688 | RNP_LOG("failed to setup key fields"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:688:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:709:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 709 | RNP_LOG("attempt to copy public part from g10 key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:709:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 50 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:886:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 886 | RNP_LOG("invalid version, out of range: %d.%d.%d", major, minor, patch); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:886:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1345:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1345 | RNP_LOG("key is not a secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1345:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1356:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1356 | RNP_LOG("Warning: this is not a secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1356:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1169:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1169 | FFI_LOG(ffi, "Unknown hash algorithm: %s", sname); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1169:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1181:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1181 | FFI_LOG(ffi, "Unknown cipher: %s", sname); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1181:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1188:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1188 | FFI_LOG(ffi, "Unsupported feature type: %s", stype); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1188:5: note: use array indexing to silence this warning/src/rnp/src/lib/pgp-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :1555/src/rnp/src/lib/rnp.cpp::968:: 9: warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 155568 | | RNP_ L ORGNP_L(O"Gi_nFvDa(lfipd, a_r_gVsA"_)A;RG Step #6 - "compile-libfuzzer-introspector-x86_64": S _| _) ^~~~~~~~~~~~~~~~~~~~~~~; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | 67# | d e f i n e R N(Pv_oLiOdG)( .f.p.r)i nRtNfP(_(LfOdG)_,F D"([s%tsd(e)r r%,s :_%_dV]A _"A,R G_S__f_u)nc Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURC/src/rnp/src/lib/logging.hE:_67P:A57T:H _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , __ L67I | N E _ _ ) ; \ ( Step #6 - "compile-libfuzzer-introspector-x86_64": v o| id ^) Step #6 - "compile-libfuzzer-introspector-x86_64": fp/src/rnp/src/lib/logging.hr:i61n:t40f:( (fdnote: ),expanded from macro '__SOURCE_PATH_FILE__' " Step #6 - "compile-libfuzzer-introspector-x86_64": [ %61s | (#)d e%fsi:n%ed ]_ _"S,O _U_RfCuEn_cP_ATH_FIL_E,_ __ _(S_O_UFRICLEE__P_A T+H _SFOIULREC_E__,P A_T_HL_ISNIEZ_E_ )+; 3\ / Step #6 - "compile-libfuzzer-introspector-x86_64": * | re ^~~~~~~~~~~~~~~~~~~~m Step #6 - "compile-libfuzzer-introspector-x86_64": ove /src/rnp/src/lib/logging.h":s61r:c40": */)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1555:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] "/src/rnp/src/lib/rnp.cpp,: 1206_:_9f:u nc_warning: _, adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O1206U | R C E _ P A T H _FFFIIL_EL_O_G,( f_f_iL,I N"EI_n_v)a;l i\d Step #6 - "compile-libfuzzer-introspector-x86_64": s e| cu ^r Step #6 - "compile-libfuzzer-introspector-x86_64": ity /src/rnp/src/lib/logging.hl:e61v:e40l: : %note: " expanded from macro '__SOURCE_PATH_FILE__'PR Step #6 - "compile-libfuzzer-introspector-x86_64": Iu32 ,61 | f#ldeevfeiln)e; _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PAT/src/rnp/src/lib/rnp.cppH:_68F:I9L:E __ note: (_expanded from macro 'FFI_LOG'_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L68E | _ _ + S O U RRCNEP__PLAOTGH__FSDI(ZfEp ,+ _3_ V/A*_ ArReGmSo_ve_ )";s r\c" Step #6 - "compile-libfuzzer-introspector-x86_64": *| /) ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1206:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1593:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1593 | RNP_LOG("Warning: this is not a secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define /src/rnp/src/lib/rnp.cppR:N1244P:_9L:O G(.warning: ..)adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1244R | N P _ L O G _ F DF(FsIt_dLeOrGr(,f f_i_,V A"_UAnRkGnSo_w_n) f Step #6 - "compile-libfuzzer-introspector-x86_64": l a| gs ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": %"/src/rnp/src/lib/logging.h :P67R:I57u:3 2, note: flexpanded from macro 'RNP_LOG_FD'ag Step #6 - "compile-libfuzzer-introspector-x86_64": s) ;67 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  (void)/src/rnp/src/lib/rnp.cpp :f68p:r9i:n tf(note: (fexpanded from macro 'FFI_LOG'd) Step #6 - "compile-libfuzzer-introspector-x86_64": , " [68% | s ( ) % s : % dR]N P"_,L O_G__fFuDn(cf_p_,, ____VSAO_UARRCGES__P_A)T;H _\FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __LIN/src/rnp/src/lib/logging.hE:_67_:)57;: \ Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67/src/rnp/src/lib/logging.h | : 61 : 40 : note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": ( vo61i | d#)d effpirnien t_f_(S(OfUdR)C,E _"P[A%TsH(_)F I%LsE:_%_d ]( _"_,F I_L_Ef_u_n c+_ _S,O U_R_CSEO_UPRACTEH__PSAITZHE_ F+I L3E _/_*, r_e_mLoIvNeE _"_s)r;c "\ * Step #6 - "compile-libfuzzer-introspector-x86_64": / )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define _/src/rnp/src/lib/pgp-key.cpp_:S1593O:U9R:C E_Pnote: ATuse array indexing to silence this warningH_ Step #6 - "compile-libfuzzer-introspector-x86_64": FIL/src/rnp/src/lib/logging.hE:_72_: 22(:_ _FInote: LEexpanded from macro 'RNP_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": + S72O | U#RdCeEf_iPnAeT HR_NSPI_ZLEO G+( .3. ./)* RrNePm_oLvOeG _"FsDr(cs"t d*e/r)r, Step #6 - "compile-libfuzzer-introspector-x86_64": | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/rnp.cpp67::124457::9 : note: note: expanded from macro 'RNP_LOG_FD'use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67/src/rnp/src/lib/rnp.cpp | : 68 : 9 :   note: (vexpanded from macro 'FFI_LOG'oi Step #6 - "compile-libfuzzer-introspector-x86_64": d) 68f | p r i n t f ( ( fRdN)P,_ L"O[G%_sF(D)( f%ps,: %_d_]V A"_,A R_G_Sf_u_n)c;_ _\, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| SO ^U Step #6 - "compile-libfuzzer-introspector-x86_64": RCE_/src/rnp/src/lib/logging.hP:A67T:H57_:F ILEnote: __expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": _ _67L | I N E _ _ ) ; \(v Step #6 - "compile-libfuzzer-introspector-x86_64": o i| d) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fpr/src/rnp/src/lib/logging.hi:n61t:f40(:( fd)note: , expanded from macro '__SOURCE_PATH_FILE__'"[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s (61) | #%dse:f%idn]e "_,_ S_O_UfRuCnEc__P_A,T H___FSIOLUER__ C(E___PFATH_FILE__, I_L_EL_I_N E+_ _S)O;U R\CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^H Step #6 - "compile-libfuzzer-introspector-x86_64": _SIZ/src/rnp/src/lib/logging.hE: 61+: 403: /* note: reexpanded from macro '__SOURCE_PATH_FILE__'mo Step #6 - "compile-libfuzzer-introspector-x86_64": v e61 | "#sdrecf"i n*e/ )__ Step #6 - "compile-libfuzzer-introspector-x86_64": S O| UR ^C Step #6 - "compile-libfuzzer-introspector-x86_64": E_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1598:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1598 | RNP_LOG("Decrypted secret key must be provided"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1598:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1335:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1335 | FFI_LOG(ffi, "Invalid security level."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1335:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURC/src/rnp/src/lib/pgp-key.cppE:_1632P:A9T:H _SIwarning: ZE adding 'int' to a string does not append to the string [-Wstring-plus-int]+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 /* r1632e | m o v e " s r cR"N P*_/L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": ( "| Wa ^r Step #6 - "compile-libfuzzer-introspector-x86_64": ning: this is not a secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1632:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOU/src/rnp/src/lib/rnp.cppR:C1361E:_9P:A TH_warning: SIZadding 'int' to a string does not append to the string [-Wstring-plus-int]E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 1361/ | * r e m o v e F"FsIr_cL"O G*(/f)fi Step #6 - "compile-libfuzzer-introspector-x86_64": , | "U ^n Step #6 - "compile-libfuzzer-introspector-x86_64": known flags: %" PRIu32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1361:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1695:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1695 | RNP_LOG("Failed to export primary key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1695:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1710:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1710 | RNP_LOG("Warning! Subkey %s not found.", fphex); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1710:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1715:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1715 | RNP_LOG("Error occurred when exporting a subkey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1715:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1726:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1726 | RNP_LOG("No valid uid certification"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1726:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1731:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1731 | RNP_LOG("No valid binding for subkey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1731:9:/src/rnp/src/lib/rnp.cpp :1489:note: 9:use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64": warning: /src/rnp/src/lib/logging.h:72adding 'int' to a string does not append to the string [-Wstring-plus-int]:22 Step #6 - "compile-libfuzzer-introspector-x86_64": :  note: 1489 | expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | F#FdIe_fLiOnGe( fRfNiP,_ L"OFGa(i.l.e.d) tRoN Pc_rLeOaGt_eF Dk(esyt dsetrorr,e _o_fV Af_oArRmGaSt_:_ )%d Step #6 - "compile-libfuzzer-introspector-x86_64": " ,| ( ^i Step #6 - "compile-libfuzzer-introspector-x86_64": nt)/src/rnp/src/lib/logging.h :f67o:r57m:a t);note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/rnp.cpp : 68 :(9v:o id)note: fexpanded from macro 'FFI_LOG'pr Step #6 - "compile-libfuzzer-introspector-x86_64": in t68f | ( ( f d ) , " [R%NsP(_)L O%Gs_:F%Dd(]f p",, ____VfAu_nAcR_G_S,_ __)_;S O\UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_F/src/rnp/src/lib/logging.hI:L67E:_57_:, __note: LIexpanded from macro 'RNP_LOG_FD'NE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _67) | ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^( Step #6 - "compile-libfuzzer-introspector-x86_64": voi/src/rnp/src/lib/logging.hd:)61 :f40p:r intnote: f(expanded from macro '__SOURCE_PATH_FILE__'(f Step #6 - "compile-libfuzzer-introspector-x86_64": d), "61[ | %#sd(e)f i%nse: %_d_]S O",U R_C_Ef_uPnAcT_H__,F I_L_ES_O_U R(C_E__FPIALTEH___F I+L ES_O_U,R C_E__LPIANTEH___S)I;Z E\ + Step #6 - "compile-libfuzzer-introspector-x86_64": 3| / ^~~~~~~~~~~~~~~~~~~~* Step #6 - "compile-libfuzzer-introspector-x86_64": re/src/rnp/src/lib/logging.hm:o61v:e40 :" srcnote: " expanded from macro '__SOURCE_PATH_FILE__'*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1735:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1735 |  /src/rnp/src/lib/rnp.cpp : 1489R:N9P:_ LOGnote: ("use array indexing to silence this warningPu Step #6 - "compile-libfuzzer-introspector-x86_64": bli/src/rnp/src/lib/rnp.cppc: 68k:e9y: reqnote: uiexpanded from macro 'FFI_LOG're Step #6 - "compile-libfuzzer-introspector-x86_64": d "68) | ;  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_L/src/rnp/src/lib/logging.hO:G72_:F22D:( fp,note: _expanded from macro 'RNP_LOG'_V Step #6 - "compile-libfuzzer-introspector-x86_64": A_AR G72S | _#_d)e;f i\ne Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG/src/rnp/src/lib/logging.h(:.67.:.57): RNPnote: _Lexpanded from macro 'RNP_LOG_FD'OG Step #6 - "compile-libfuzzer-introspector-x86_64": _ F67D | ( s t d e r r , (_v_oViAd_)A RfGpSr_i_n)tf Step #6 - "compile-libfuzzer-introspector-x86_64": ( (| fd ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": , "[%/src/rnp/src/lib/logging.hs:(67): 57%:s :%dnote: ] expanded from macro 'RNP_LOG_FD'", Step #6 - "compile-libfuzzer-introspector-x86_64": _ _67f | u n c _ _ , _ _(SvOoUiRdC)E _fPpArTiHn_tFfI(L(Ef_d_),, _"_[L%IsN(E)_ _%)s;: %\d] Step #6 - "compile-libfuzzer-introspector-x86_64": "| , ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _fun/src/rnp/src/lib/logging.hc:_61_:,40 :_ _SOnote: URexpanded from macro '__SOURCE_PATH_FILE__'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _PA T61H | _#FdIeLfEi_n_e, ___LI_NSEOU_R_C)E;_ P\AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__ /src/rnp/src/lib/logging.h(:_61_:F40I:L E__note: +expanded from macro '__SOURCE_PATH_FILE__' S Step #6 - "compile-libfuzzer-introspector-x86_64": OURC E61_ | P#AdTeHf_iSnIeZ E_ _+S O3U R/C*E _rPeAmToHv_eF I"LsEr_c_" (*_/_)FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1735:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1504:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1504/src/rnp/src/lib/pgp-key.cpp | : 1750 : 9 :   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": F1750F | I _ L O G ( f f iR,N P"_TLhOiGs( "k%es"y, feo.rmwahta tc(o)n)v;er Step #6 - "compile-libfuzzer-introspector-x86_64": s i| on ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": is n/src/rnp/src/lib/logging.ho:t72 :y22e:t sunote: ppexpanded from macro 'RNP_LOG'or Step #6 - "compile-libfuzzer-introspector-x86_64": ted") ;72 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #6 - "compile-libfuzzer-introspector-x86_64": ne RNP/src/rnp/src/lib/rnp.cpp_:L68O:G9(:. ..)note: Rexpanded from macro 'FFI_LOG'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L68O | G _ F D ( s t d eRrNrP,_ L_O_GV_AF_DA(RfGpS,_ __)_V Step #6 - "compile-libfuzzer-introspector-x86_64": A _| AR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": S__/src/rnp/src/lib/logging.h):;67 :\57: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :6767 | : 57 :   note:  expanded from macro 'RNP_LOG_FD'(v Step #6 - "compile-libfuzzer-introspector-x86_64": oid )67 | f p r i n t f ( ((fvdo)i,d )" [f%psr(i)n t%fs(:(%fdd]) ," ," [_%_sf(u)n c%_s_:,% d_]_ SOU"R,C E___PfuAnTcH___F,I L_E__S_O,U R_C_EL_IPNAET_H__)F;I L\E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,| _ ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LINE/src/rnp/src/lib/logging.h_:_61):;40 :\  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  61/src/rnp/src/lib/logging.h | :#61d:e40f:i ne note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #6 - "compile-libfuzzer-introspector-x86_64": URCE _61P | A#TdHe_fFiInLeE ____ S(O_U_RFCIEL_EP_A_T H+_ FSIOLUER_C_E _(P_A_TFHI_LSEI_Z_E ++ S3O U/R*C Er_ePmAoTvHe_ S"IsZrEc "+ *3/ )/* Step #6 - "compile-libfuzzer-introspector-x86_64": r| em ~~~~~~~~~^~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": ve "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1750:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp/src/rnp/src/lib/logging.h::150472::1722:: note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68 :729 | :# defnote: inexpanded from macro 'FFI_LOG'e Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | R NRPN_PL_OLGO_GF(D.(.f.p), R_N_PV_AL_OAGR_GFSD_(_s)t;d e\rr Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^V Step #6 - "compile-libfuzzer-introspector-x86_64": A_A/src/rnp/src/lib/logging.hR:G67S:_57_:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG_FD' ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | /src/rnp/src/lib/logging.h : 67 : 57 :  (note: voexpanded from macro 'RNP_LOG_FD'id Step #6 - "compile-libfuzzer-introspector-x86_64": ) fp r67i | n t f ( ( f d ) ,( v"o[i%ds)( )f p%rsi:n%tdf]( ("f,d )_,_ f"u[n%cs_(_), %_s_:S%OdU]R C"E,_ P_A_TfHu_nFcI_L_E,_ __,_ S_O_ULRICNEE__P_A)T;H _\FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^, Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/logging.hL:I61N:E40_:_ ); note: \expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #de/src/rnp/src/lib/logging.hf:i61n:e40 :_ _note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE_ P61A | T#Hd_eFfIiLnEe_ __ _(S_O_UFRICLEE__P_A T+H _SFOIULREC_E__ P(A_T_HF_ISLIEZ_E_ ++ 3S O/U*R CrEe_mPoAvTeH _"SsIrZcE" +* /3) / Step #6 - "compile-libfuzzer-introspector-x86_64": * | re ^m Step #6 - "compile-libfuzzer-introspector-x86_64": ove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1509:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1509 | FFI_LOG(ffi, "Failed to add secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1509:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1946:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1946 | RNP_LOG("Invalid key signature type: %d", (int) stype); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1946:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_F/src/rnp/src/lib/rnp.cppI:L1524E:_13_: (__warning: FILadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + S O1524U | R C E _ P A T H _ S I Z ER N+P _3L O/G*( "rFeamiolveed "tsor cc"o p*y/ )pu Step #6 - "compile-libfuzzer-introspector-x86_64": b l| ic ^ Step #6 - "compile-libfuzzer-introspector-x86_64": key part: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/pgp-key.cpp| :1954 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": 17: /src/rnp/src/lib/logging.hwarning: :67:adding 'int' to a string does not append to the string [-Wstring-plus-int]57: Step #6 - "compile-libfuzzer-introspector-x86_64": note: 1954expanded from macro 'RNP_LOG_FD' |  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | ( v oRiNdP)_ LfOpGr(i"nUtsfe(r(ifdd )n,o t" [f%osu(n)d "%)s;:% Step #6 - "compile-libfuzzer-introspector-x86_64": d ]| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __fun/src/rnp/src/lib/logging.hc:_72_:,22 :_ _SOnote: URexpanded from macro 'RNP_LOG'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _P A72T | H#_dFeIfLiEn_e_ ,R N_P__LLIONGE(_._.).;) \RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": _FD/src/rnp/src/lib/logging.h(:s61t:d40e:r r, note: __expanded from macro '__SOURCE_PATH_FILE__'VA Step #6 - "compile-libfuzzer-introspector-x86_64": _AR G61S | _#_d)ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOUR/src/rnp/src/lib/logging.hC:E67_:P57A:T H_Fnote: ILexpanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ( _67_ | F I L E _ _ + (SvOoUiRdC)E _fPpArTiHn_tSfI(Z(Ef d+) ,3 "/[*% sr(e)m o%vse: %"ds]r c"", *_/_)fu Step #6 - "compile-libfuzzer-introspector-x86_64": n c| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_FILE__/src/rnp/src/lib/rnp.cpp,: 1524_:_13L:I NE_note: _)use array indexing to silence this warning; Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 72: ^~~~~~~~~~~~~~~~~~~~22 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG':40 Step #6 - "compile-libfuzzer-introspector-x86_64": : 72 | note: #dexpanded from macro '__SOURCE_PATH_FILE__'ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n61e | #RdNePf_iLnOeG (_._.S.O)U RRCNEP__PLAOTGH__FDF(IsLtEd_e_r r(,_ __F_IVLAE__A_R G+S _S_O)UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ^A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_S/src/rnp/src/lib/logging.hI:Z67E: 57+: 3 /note: * expanded from macro 'RNP_LOG_FD're Step #6 - "compile-libfuzzer-introspector-x86_64": mov e67 | " s r c " * / )(v Step #6 - "compile-libfuzzer-introspector-x86_64": o i| d) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fprintf((fd), "[%s() %/src/rnp/src/lib/pgp-key.cpps::1954%:d17]: ", note: __use array indexing to silence this warningfu Step #6 - "compile-libfuzzer-introspector-x86_64": nc_/src/rnp/src/lib/logging.h_:,72 :_22_:S OURnote: CEexpanded from macro 'RNP_LOG'_P Step #6 - "compile-libfuzzer-introspector-x86_64": AT H72_ | F#IdLeEf_i_n,e _R_NLPI_NLEO_G_().;. .\) Step #6 - "compile-libfuzzer-introspector-x86_64": R N| P_ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_/src/rnp/src/lib/logging.hF:D61(:s40t:d errnote: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": VA _61A | R#GdSe_f_i)ne Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ^ Step #6 - "compile-libfuzzer-introspector-x86_64": OURC/src/rnp/src/lib/logging.hE:_67P:A57T:H _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": (__F I67L | E _ _ + S O U(RvCoEi_dP)A TfHp_rSiInZtEf (+( f3d )/,* "r[e%mso(v)e %"ss:r%cd"] *"/,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f| un ^c Step #6 - "compile-libfuzzer-introspector-x86_64": __, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH/src/rnp/src/lib/rnp.cpp_:S1535I:Z13E: + 3warning: /*adding 'int' to a string does not append to the string [-Wstring-plus-int] r Step #6 - "compile-libfuzzer-introspector-x86_64": emov e1535 | " s r c " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": | FF ^I Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG(ffi, "This key format conversion is not yet supported"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD/src/rnp/src/lib/pgp-key.cpp(:f1962p:,17 :_ _VAwarning: _ARadding 'int' to a string does not append to the string [-Wstring-plus-int]GS Step #6 - "compile-libfuzzer-introspector-x86_64": __) ;1962 | \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57R:N P_Lnote: OGexpanded from macro 'RNP_LOG_FD'(" Step #6 - "compile-libfuzzer-introspector-x86_64": Inv a67l | i d s u b k e y( vboiindd)i nfgp'rsi nstifg(n(efrd.)",) ;"[ Step #6 - "compile-libfuzzer-introspector-x86_64": % s| () ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": %s:%d] /src/rnp/src/lib/logging.h":,72 :_22_:f uncnote: __expanded from macro 'RNP_LOG', Step #6 - "compile-libfuzzer-introspector-x86_64": __ S72O | U#RdCeEf_iPnAeT HR_NFPI_LLOGE(_._.,. )_ _RLNIPN_EL_O_G)_;F D\(s Step #6 - "compile-libfuzzer-introspector-x86_64": t d| er ^~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": , __/src/rnp/src/lib/logging.hV:A61_:A40R:G S__note: )expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #de/src/rnp/src/lib/logging.hf:i67n:e57 :_ _SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #6 - "compile-libfuzzer-introspector-x86_64": _PA T67H | _ F I L E _ _ ((_v_oFiIdL)E _f_p r+i nStOfU(R(CfEd_)P,A T"H[_%SsI(Z)E %+s :3% d/]* "r,e m_o_vfeu n"cs_r_c," _*_/S)OU Step #6 - "compile-libfuzzer-introspector-x86_64": R C| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_FILE__/src/rnp/src/lib/rnp.cpp,: 1535_:_13L:I NE_note: _)use array indexing to silence this warning; Step #6 - "compile-libfuzzer-introspector-x86_64": \/src/rnp/src/lib/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 68| :9 ^~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro 'FFI_LOG'61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: note: 68 | expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": 61R | N#Pd_eLfOiGn_eF D_(_fSpO,U R_C_EV_AP_AATRHG_SF_I_L)E;_ _\ ( Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| FI ^L Step #6 - "compile-libfuzzer-introspector-x86_64": E__ /src/rnp/src/lib/logging.h+: 67S:O57U:R CE_note: PAexpanded from macro 'RNP_LOG_FD'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ S67I | Z E + 3 / *( vroeimdo)v ef p"rsirnct"f (*(/f)d) Step #6 - "compile-libfuzzer-introspector-x86_64": , | "[ ~~~~~~~~~^~~~~~~~~~~~~~~~~~% Step #6 - "compile-libfuzzer-introspector-x86_64": s() %s:%d] ", /src/rnp/src/lib/pgp-key.cpp_:_1962f:u17n:c __,note: _use array indexing to silence this warning_S Step #6 - "compile-libfuzzer-introspector-x86_64": OU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_note: FIexpanded from macro 'RNP_LOG'LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72, | #_d_eLfIiNnEe_ _R)N;P _\LO Step #6 - "compile-libfuzzer-introspector-x86_64": G (| .. ^. Step #6 - "compile-libfuzzer-introspector-x86_64": ) R/src/rnp/src/lib/logging.hN:P61_:L40O:G _FDnote: (sexpanded from macro '__SOURCE_PATH_FILE__'tderr Step #6 - "compile-libfuzzer-introspector-x86_64": , 61_ | _#VdAe_fAiRnGeS ____)SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": PATH/src/rnp/src/lib/logging.h_:F67I:L57E:_ _ (note: __expanded from macro 'RNP_LOG_FD'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE _67_ | + S O U R C E(_vPoAiTdH)_ SfIpZrEi n+t f3( (/f*d )r,e m"o[v%es (")s r%cs": %*d/]) " Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^f Step #6 - "compile-libfuzzer-introspector-x86_64": unc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH/src/rnp/src/lib/rnp.cpp_:F1540I:L13E:_ _ (warning: __Fadding 'int' to a string does not append to the string [-Wstring-plus-int]IL Step #6 - "compile-libfuzzer-introspector-x86_64": E__ +1540 | S O U R C E _ P A T H _ SFIFZIE_ L+O G3( f/f*i ,r e"mFoaviel e"ds rtco" a*d/d) p Step #6 - "compile-libfuzzer-introspector-x86_64": u b| li ^c Step #6 - "compile-libfuzzer-introspector-x86_64": key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:/src/rnp/src/lib/pgp-key.cpp57::1969 :17:note: expanded from macro 'RNP_LOG_FD'warning: Step #6 - "compile-libfuzzer-introspector-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]67 | Step #6 - "compile-libfuzzer-introspector-x86_64": 1969 | ( v o i d ) f p r i n t f (R(NfPd_)L,O G"(["%Isn(v)a l%isd: %ddi]r e"c,t _k_efyu snicg_n_, e_r_.S"O)U;RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FI/src/rnp/src/lib/logging.hL:E72_:_22,: __Lnote: INexpanded from macro 'RNP_LOG'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _) ;72 | \#d Step #6 - "compile-libfuzzer-introspector-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": RNP/src/rnp/src/lib/logging.h_:L61O:G40(:. ..)note: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG _61F | D#(dsetfdienrer ,_ __S_OVUAR_CAER_GPSA_T_H)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": (_/src/rnp/src/lib/logging.h_:F67I:L57E:_ _ +note: Sexpanded from macro 'RNP_LOG_FD'OU Step #6 - "compile-libfuzzer-introspector-x86_64": RC E67_ | P A T H _ S I Z E( v+o i3d )/ *f prreimnotvfe( ("fsdr)c," "*[/%)s( Step #6 - "compile-libfuzzer-introspector-x86_64": ) | %s ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": %d] ", __func/src/rnp/src/lib/rnp.cpp_:_1540,: 13_:_ SOUnote: RCE_use array indexing to silence this warningPA Step #6 - "compile-libfuzzer-introspector-x86_64": TH_/src/rnp/src/lib/rnp.cppF:I68L:E9_:_ , _note: _Lexpanded from macro 'FFI_LOG'IN Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _68) | ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG/src/rnp/src/lib/logging.h_:F61D:(40f:p , _note: _Vexpanded from macro '__SOURCE_PATH_FILE__'A_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARGS__ )61; | #\de Step #6 - "compile-libfuzzer-introspector-x86_64": f i| ne ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __S/src/rnp/src/lib/logging.hO:U67R:C57E:_ PATnote: H_expanded from macro 'RNP_LOG_FD'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE _67_ | ( _ _ F I L E _(_v o+i dS)O UfRpCrEi_nPtAfT(H(_fSdI)Z,E "+[ %3s (/)* %rse:m%odv]e "",s r_c_"f u*n/c)__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE_PATH_FILE__, /src/rnp/src/lib/pgp-key.cpp_:_1969L:I17N:E __)note: ; use array indexing to silence this warning\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 72:22/src/rnp/src/lib/logging.h:: 61:40note: : expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #61d | e#fdienfei nReN P___LSOOGU(R.C.E._)P ARTNHP__FLIOLGE__F_D ((s_t_dFeIrLrE,_ __ _+V AS_OAURRGCSE___P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| SI ^Z Step #6 - "compile-libfuzzer-introspector-x86_64": E + /src/rnp/src/lib/logging.h3: 67/:*57 :r emonote: veexpanded from macro 'RNP_LOG_FD' " Step #6 - "compile-libfuzzer-introspector-x86_64": src "67 | * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^( Step #6 - "compile-libfuzzer-introspector-x86_64": void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1976:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1976 | RNP_LOG("Invalid key revocation signer."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH/src/rnp/src/lib/rnp.cpp_:F1575I:L9E:_ _, warning: __Ladding 'int' to a string does not append to the string [-Wstring-plus-int]IN Step #6 - "compile-libfuzzer-introspector-x86_64": E__ )1575; | \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": FFI_/src/rnp/src/lib/logging.hL:O61G:(40f:f i, note: "iexpanded from macro '__SOURCE_PATH_FILE__'nv Step #6 - "compile-libfuzzer-introspector-x86_64": ali d61 | f#ldaegfsi n-e m_u_sStO UhRaCvEe_ PpAuTbHl_iFcI LaEn_d_/ o(r_ _sFeIcLrEe_t_ k+e ySsO"U)R;CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H Step #6 - "compile-libfuzzer-introspector-x86_64": _SI/src/rnp/src/lib/rnp.cppZ:E68 :+9 :3 /*note: rexpanded from macro 'FFI_LOG'em Step #6 - "compile-libfuzzer-introspector-x86_64": o v68e | " s r c " * /R)NP Step #6 - "compile-libfuzzer-introspector-x86_64": _ L| OG ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD(fp, __VA_AR/src/rnp/src/lib/pgp-key.cppG:S1976_:_17):; \note: Step #6 - "compile-libfuzzer-introspector-x86_64":  use array indexing to silence this warning|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/lib/logging.h22::67 :57:note: expanded from macro 'RNP_LOG'note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG_FD'72 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d67e | f i n e R N P _(LvOoGi(d.). .f)p rRiNnPt_fL(O(Gf_dF)D,( s"t[d%esr(r), %_s_:V%Ad_]A R"G,S ____)fu Step #6 - "compile-libfuzzer-introspector-x86_64": n c| __ ^, Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/logging.hS:O67U:R57C:E _PAnote: THexpanded from macro 'RNP_LOG_FD'_F Step #6 - "compile-libfuzzer-introspector-x86_64": IL E67_ | _ , _ _ L I N E(_v_o)i;d )\ f Step #6 - "compile-libfuzzer-introspector-x86_64": p r| in ^~~~~~~~~~~~~~~~~~~~t Step #6 - "compile-libfuzzer-introspector-x86_64": f((/src/rnp/src/lib/logging.hf:d61):,40 :" [%snote: ()expanded from macro '__SOURCE_PATH_FILE__' % Step #6 - "compile-libfuzzer-introspector-x86_64": s :61% | d#]d e"f,i n_e_ f_u_nScO_U_R,C E___PSAOTUHR_CFEI_LPEA_T_H _(F_I_LFEI_L_E,_ __ _+L ISNOEU_R_C)E;_ P\AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| SI ^Z Step #6 - "compile-libfuzzer-introspector-x86_64": E +/src/rnp/src/lib/logging.h :361 :/40*: remnote: ovexpanded from macro '__SOURCE_PATH_FILE__'e Step #6 - "compile-libfuzzer-introspector-x86_64": " s61r | c#"d e*f/i)ne Step #6 - "compile-libfuzzer-introspector-x86_64": _| _S ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": URCE_PATH_FILE__ (/src/rnp/src/lib/rnp.cpp_:_1575F:I9L:E __ note: + use array indexing to silence this warningSO Step #6 - "compile-libfuzzer-introspector-x86_64": URC/src/rnp/src/lib/rnp.cppE:_68P:A9T:H _SIZnote: E expanded from macro 'FFI_LOG'+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 68/ | * r e m o v e R"NsPr_cL"O G*_/F)D( Step #6 - "compile-libfuzzer-introspector-x86_64": f p| , ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/pgp-key.cpp| :1983 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 17: /src/rnp/src/lib/logging.h:61warning: :40:adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' 1983 Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 | # d e f i n e _ _ S O URRNCPE__LPOAGT(H"_IFnIvLaEl_i_d (s_u_bFkIeLyE _r_e v+o cSaOtUiRoCnE'_sP AsTiHg_nSeIrZ.E" )+; 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /| * ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": emove "/src/rnp/src/lib/logging.hs:r72c:"22 :* /)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'RNP_LOG'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprin/src/rnp/src/lib/rnp.cppt:f1580(:(9f:d ), warning: "[%adding 'int' to a string does not append to the string [-Wstring-plus-int]s( Step #6 - "compile-libfuzzer-introspector-x86_64": ) %s :1580% | d ] " , _ _ fFuFnIc__L_O,G (_f_fSiO,U R"CiEn_vPaAlTiHd_ FkIeLyE _s_t,o r_e_ LfIoNrEm_a_t):; %\s" Step #6 - "compile-libfuzzer-introspector-x86_64": , | fo ^~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": mat);/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 61| :40 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/rnp.cpp:expanded from macro '__SOURCE_PATH_FILE__'68: Step #6 - "compile-libfuzzer-introspector-x86_64": 9: 61 | #note: deexpanded from macro 'FFI_LOG'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne 68_ | _ S O U R C E _ PRANTPH__LFOIGL_EF_D_( f(p_,_ F_I_LVEA___A R+G SS_O_U)R;C E\_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": IZE/src/rnp/src/lib/logging.h :+67 :357 :/ * rnote: emexpanded from macro 'RNP_LOG_FD'ov Step #6 - "compile-libfuzzer-introspector-x86_64": e "67s | r c " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": ( v| oi ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ) fprintf((fd), "[%s/src/rnp/src/lib/pgp-key.cpp(:)1983 :%17s:: %d]note: "use array indexing to silence this warning, Step #6 - "compile-libfuzzer-introspector-x86_64": __f/src/rnp/src/lib/logging.hu:n72c:_22_:, __note: SOexpanded from macro 'RNP_LOG'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE _72P | A#TdHe_fFiInLeE _R_N,P __L_OLGI(N.E._._)) ;R N\P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G_ ^~~~~~~~~~~~~~~~~~~~F Step #6 - "compile-libfuzzer-introspector-x86_64": D(s/src/rnp/src/lib/logging.ht:d61e:r40r:, __note: VAexpanded from macro '__SOURCE_PATH_FILE__'_A Step #6 - "compile-libfuzzer-introspector-x86_64": R G61S | _#_d)ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOUR/src/rnp/src/lib/logging.hC:E67_:P57A:T H_Fnote: ILexpanded from macro 'RNP_LOG_FD'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ (67_ | _ F I L E _ _ +( vSoOiUdR)C Ef_pPrAiTnHt_fS(I(ZfEd )+, 3" [/%*s (r)e m%osv:e% d"]s r"c," _*_/f)un Step #6 - "compile-libfuzzer-introspector-x86_64": c _| _, ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __SOURCE_PATH_/src/rnp/src/lib/rnp.cppF:I1580L:E9_:_ , _note: _Luse array indexing to silence this warningIN Step #6 - "compile-libfuzzer-introspector-x86_64": E_/src/rnp/src/lib/rnp.cpp_:)68;: 9\: Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h68: | 61 : 40 :   note: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #6 - "compile-libfuzzer-introspector-x86_64": _L O61G | _#FdDe(ffipn,e ____VSAO_UARRCGES__P_A)T;H _\FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (__/src/rnp/src/lib/logging.hF:I67L:E57_:_ + note: SOexpanded from macro 'RNP_LOG_FD'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE _67P | A T H _ S I Z E (+v o3i d/)* frpermionvtef ("(sfrdc)", *"/[)%s Step #6 - "compile-libfuzzer-introspector-x86_64": ( )| % ^s Step #6 - "compile-libfuzzer-introspector-x86_64": :%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_P/src/rnp/src/lib/pgp-key.cppA:T1989H:_13S:I ZE warning: + 3adding 'int' to a string does not append to the string [-Wstring-plus-int] / Step #6 - "compile-libfuzzer-introspector-x86_64": * remov e1989 | " s r c " * / )  Step #6 - "compile-libfuzzer-introspector-x86_64": | RN ^P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG("Unsupported key signature type: %d", (int) stype); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72/src/rnp/src/lib/rnp.cpp | :#1586d:e9f:i ne warning: RNPadding 'int' to a string does not append to the string [-Wstring-plus-int]_L Step #6 - "compile-libfuzzer-introspector-x86_64": OG (1586. | . . ) R N P _ LFOFGI__FLDO(Gs(tfdfeir,r ," u_n_eVxAp_eAcRtGeSd_ _)f Step #6 - "compile-libfuzzer-introspector-x86_64": l a| gs ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": remai/src/rnp/src/lib/logging.hn:i67n:g57:: 0x%note: X"expanded from macro 'RNP_LOG_FD', Step #6 - "compile-libfuzzer-introspector-x86_64": f l67a | g s ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": | ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #6 - "compile-libfuzzer-introspector-x86_64": oid/src/rnp/src/lib/rnp.cpp): 68f:p9r:i ntfnote: ((expanded from macro 'FFI_LOG'fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), "68[ | % s ( ) % s : %RdN]P _"L,O G___FfDu(nfcp_,_ ,_ __V_AS_OAURRGCSE___P)A;T H\_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": , _/src/rnp/src/lib/logging.h_:L67I:N57E:_ _);note: \expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 67 | ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 61(:v40o:i d) note: fpexpanded from macro '__SOURCE_PATH_FILE__'ri Step #6 - "compile-libfuzzer-introspector-x86_64": nt f61( | (#fdde)f,i n"e[ %_s_(S)O U%RsC:E%_dP]A T"H,_ F_I_LfEu_n_c _(__,_ F_I_LSEO_U_R C+E _SPOAUTRHC_EF_IPLAET_H__,S I_Z_EL I+N E3_ _/)*; r\em Step #6 - "compile-libfuzzer-introspector-x86_64": o v| e ^~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": src/src/rnp/src/lib/logging.h": 61*:/40) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": : note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __S/src/rnp/src/lib/pgp-key.cppO:U1989R:C13E:_ PATnote: H_use array indexing to silence this warningFI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__/src/rnp/src/lib/logging.h :(72_:_22F:I LE_note: _ expanded from macro 'RNP_LOG'+ Step #6 - "compile-libfuzzer-introspector-x86_64": SOUR C72E | _#PdAeTfHi_nSeI ZREN P+_ L3O G/(*. .r.e)m oRvNeP _"LsOrGc_"F D*(/s)td Step #6 - "compile-libfuzzer-introspector-x86_64": e r| r, ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __VA_ARGS__)/src/rnp/src/lib/rnp.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 1586 :| 9: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.huse array indexing to silence this warning:67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57/src/rnp/src/lib/rnp.cpp:: 68:9note: : expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": note:  expanded from macro 'FFI_LOG'67 | Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | ( v o i dR)N Pf_pLrOiGn_tFfD(((ffpd,) ,_ _"V[A%_sA(R)G S%_s_:)%;d ]\ " Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^f Step #6 - "compile-libfuzzer-introspector-x86_64": unc/src/rnp/src/lib/logging.h_:_67,: 57_:_ SOUnote: RCexpanded from macro 'RNP_LOG_FD'E Step #6 - "compile-libfuzzer-introspector-x86_64": _PA T67H | _ F I L E _ _ , (_v_oLiIdN)E _f_p)r;i n\tf Step #6 - "compile-libfuzzer-introspector-x86_64": ( (| fd ^) Step #6 - "compile-libfuzzer-introspector-x86_64": , "[%/src/rnp/src/lib/logging.hs:(61): 40%:s :%dnote: ] expanded from macro '__SOURCE_PATH_FILE__'", Step #6 - "compile-libfuzzer-introspector-x86_64": _61_ | f#udnecf_i_n,e ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____, (____LFIINLEE____) ;+ \SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": PAT/src/rnp/src/lib/logging.hH:_61S:I40Z:E + note: 3 expanded from macro '__SOURCE_PATH_FILE__'/* Step #6 - "compile-libfuzzer-introspector-x86_64": r e61m | o#vdee f"isnrec "_ _*S/O)UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ^A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1993:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1993 | RNP_LOG("Key signature validation failed: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:1993:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2020:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2020 |  /src/rnp/src/lib/rnp.cpp : 1703 : 9R:N P_Lwarning: OG(adding 'int' to a string does not append to the string [-Wstring-plus-int]"i Step #6 - "compile-libfuzzer-introspector-x86_64": nva l1703i | d o r u n t rFuFsIt_eLdO Gk(efyf"i),; " Step #6 - "compile-libfuzzer-introspector-x86_64": b a| d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": lags:/src/rnp/src/lib/logging.h :n72e:e22d: to note: spexpanded from macro 'RNP_LOG'ec Step #6 - "compile-libfuzzer-introspector-x86_64": ify p72u | b#ldiecf ianned /RoNrP _sLeOcGr(e.t. .k)e yRsN"P)_;LO Step #6 - "compile-libfuzzer-introspector-x86_64": G _| FD ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": stderr,/src/rnp/src/lib/rnp.cpp :_68_:V9A:_ ARGnote: S_expanded from macro 'FFI_LOG'_) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 68| |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  R/src/rnp/src/lib/logging.hN:P67_:L57O:G _FDnote: (fexpanded from macro 'RNP_LOG_FD'p, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _67V | A _ A R G S _ _ )(;v o\id Step #6 - "compile-libfuzzer-introspector-x86_64": ) | fp ^~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": intf/src/rnp/src/lib/logging.h(:(67f:d57):, "[note: %sexpanded from macro 'RNP_LOG_FD'() Step #6 - "compile-libfuzzer-introspector-x86_64": % s67: | % d ] " , _ _(fvuonicd_)_ ,f p_r_iSnOtUfR(C(Ef_dP)A,T H"_[F%IsL(E)_ _%,s :_%_dL]I N"E,_ __)_;f u\nc Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURC/src/rnp/src/lib/logging.hE:_61P:A40T:H _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": , __LIN E61_ | _#)d;e f\in Step #6 - "compile-libfuzzer-introspector-x86_64": e | __ ^~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": OURCE/src/rnp/src/lib/logging.h_:P61A:T40H:_ FILnote: E_expanded from macro '__SOURCE_PATH_FILE__'_ Step #6 - "compile-libfuzzer-introspector-x86_64": (_ _61F | I#LdEe_f_i n+e S_O_USROCUER_CPEA_TPHA_TSHI_ZFEI L+E _3_ /(*_ _rFeImLoEv_e_ "+s rScO"U R*C/E)_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": IZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2020:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/lib/rnp.cpp22::1703 :9:note: expanded from macro 'RNP_LOG'note: Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #d/src/rnp/src/lib/rnp.cppe:f68:9:i ne note: RNexpanded from macro 'FFI_LOG'P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LO G68( | . . . ) R N P _RLNOPG__LFODG(_sFtDd(efrpr,, ____VVAA__AARRGGSS____)); Step #6 - "compile-libfuzzer-introspector-x86_64": \ | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::6757::57 : note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 6767 | | ((vvooiidd)) ffpprriinnttff((((ffdd)),, ""[[%%ss(()) %%ss::%%dd]] "",, ____ffuunncc____,, ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____,, ____LLIINNEE____));; \\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6161::4040:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6161 | | ##ddeeffiinnee __S O_U_RSCOEU_RPCAET_HP_AFTIHL_EF_I_L E(____ F(I_L_EF_I_L E+_ _S O+U RSCOEU_RPCAET_HP_ASTIHZ_ES I+Z E3 +/ *3 r/e*m orveem o"vser c""s r*c/") * Step #6 - "compile-libfuzzer-introspector-x86_64": / )|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1710:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1710 | FFI_LOG(ff/src/rnp/src/lib/pgp-key.cppi:,2029 :"9u:n expwarning: ectadding 'int' to a string does not append to the string [-Wstring-plus-int]ed Step #6 - "compile-libfuzzer-introspector-x86_64": flags 2029r | e m a i n i n g :R N0Px_%LXO"G,( "fsliaggnsa)t;ur Step #6 - "compile-libfuzzer-introspector-x86_64": e | cr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ea Step #6 - "compile-libfuzzer-introspector-x86_64": ted/src/rnp/src/lib/rnp.cpp :68:9:% d snote: ecexpanded from macro 'FFI_LOG'on Step #6 - "compile-libfuzzer-introspector-x86_64": ds 68i | n f u t u r e "R,N P(_iLnOtG)_ F(Dc(rfepa,t e_ _-V An_oAwR)G)S;__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;| \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/lib/logging.h22::67 :57:note: expanded from macro 'RNP_LOG'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #d e67f | i n e R N P _ L(OvGo(i.d.). )f pRrNiPn_tLfO(G(_fFdD)(,s t"d[e%rsr(,) _%_sV:A%_dA]R G"S,_ __)_f Step #6 - "compile-libfuzzer-introspector-x86_64": u n| c_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __S/src/rnp/src/lib/logging.hO:U67R:C57E:_ PATnote: H_expanded from macro 'RNP_LOG_FD'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__, 67_ | _ L I N E _ _ ) ;( v\oi Step #6 - "compile-libfuzzer-introspector-x86_64": d )| f ^~~~~~~~~~~~~~~~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": rint/src/rnp/src/lib/logging.hf:(61(:f40d:) , "note: [%expanded from macro '__SOURCE_PATH_FILE__'s() Step #6 - "compile-libfuzzer-introspector-x86_64": % s61: | %#dd]e f"i,n e_ __f_uSnOcU_R_C,E __P_ASTOHU_RFCIEL_EP_A_T H(__F_IFLIEL_E__,_ _+_ LSIONUER_C_E)_;P A\TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| IZ ^~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 /src/rnp/src/lib/logging.h/:*61 :r40e:m ovenote: "expanded from macro '__SOURCE_PATH_FILE__'sr Step #6 - "compile-libfuzzer-introspector-x86_64": c" * /61) | # Step #6 - "compile-libfuzzer-introspector-x86_64": d e| fi ~~~~~~~~~^~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": e __SOURCE_PATH_FI/src/rnp/src/lib/rnp.cppL:E1710_:_9 :( __Fnote: ILuse array indexing to silence this warningE_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ /src/rnp/src/lib/rnp.cpp+: 68S:O9U:R CE_note: PAexpanded from macro 'FFI_LOG'TH Step #6 - "compile-libfuzzer-introspector-x86_64": _ S68I | Z E + 3 / *R NrPe_mLoOvGe_ F"Ds(rfcp", *_/_)VA Step #6 - "compile-libfuzzer-introspector-x86_64": _ A| RG ~~~~~~~~~^~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": __); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/lib/pgp-key.cpp:2029note: :9expanded from macro 'RNP_LOG_FD': Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 67 | use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h :72:22: (vonote: idexpanded from macro 'RNP_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": f p72r | i#ndteff(i(nfed )R,N P"_[L%OsG((). .%.s): %RdN]P _"L,O G___FfDu(nsct_d_e,r r_,_ S_O_UVRAC_EA_RPGAST_H__)FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ^, Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/logging.hL:I67N:E57_:_ ); note: \expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^67 Step #6 - "compile-libfuzzer-introspector-x86_64": |   /src/rnp/src/lib/logging.h : 61 : 40 : (vonote: idexpanded from macro '__SOURCE_PATH_FILE__') Step #6 - "compile-libfuzzer-introspector-x86_64": fp r61i | n#tdfe(f(ifnde) ,_ _"S[O%UsR(C)E _%PsA:T%Hd_]F I"L,E ____ f(u_n_cF_I_L,E ____ S+O USROCUER_CPEA_TPHA_TFHI_LSEI_Z_E, +_ _3L I/N*E _r_e)m;o v\e Step #6 - "compile-libfuzzer-introspector-x86_64": " s| rc ^" Step #6 - "compile-libfuzzer-introspector-x86_64": */)/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 61| :40 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1734:13: warning: /src/rnp/src/lib/pgp-key.cpp:adding 'int' to a string does not append to the string [-Wstring-plus-int]2034: Step #6 - "compile-libfuzzer-introspector-x86_64": 9: 1734 |  warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": 2034F | F I _ L O G ( f fRiN,P _"LFOaGi(l"esdi gtnoa tiunriet /ecxhpeicrke dd"e)a;rm Step #6 - "compile-libfuzzer-introspector-x86_64": o r| ." ^~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": ; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :72:/src/rnp/src/lib/rnp.cpp22::68 :9:note: expanded from macro 'RNP_LOG'note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 7268 | | # d e f i n e RRNNPP__LLOGO(G_.F.D.()f pR,N P___LVOAG__AFRDG(Ss_t_d)e;r r\, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| VA ^~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": ARG/src/rnp/src/lib/logging.hS:_67_:)57: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 6767: | 57 :   note:  expanded from macro 'RNP_LOG_FD' ( Step #6 - "compile-libfuzzer-introspector-x86_64": voi d67) | f p r i n t f (((vfodi)d,) "f[p%rsi(n)t f%(s(:f%dd)], "",[ %_s_(f)u n%cs_:_%,d ]_ _"S,O U_R_CfEu_nPcA_T_H,_ F_I_LSEO_U_R,C E___PLAITNHE__F_I)L;E _\_, Step #6 - "compile-libfuzzer-introspector-x86_64": _| _L ^~~~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": NE_/src/rnp/src/lib/logging.h_:)61;: 40\: Step #6 - "compile-libfuzzer-introspector-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h61: | 61#:d40e:f inenote: _expanded from macro '__SOURCE_PATH_FILE__'_S Step #6 - "compile-libfuzzer-introspector-x86_64": OU R61C | E#_dPeAfTiHn_eF I_L_ES_O_U R(C_E__FPIALTEH___ F+I LSEO_U_R C(E___PFAITLHE__S_I Z+E S+O U3R C/E*_ PrAeTmHo_vSeI Z"Es r+c "3 *//*) r Step #6 - "compile-libfuzzer-introspector-x86_64": e m| ov ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": "src" *//src/rnp/src/lib/rnp.cpp):1734 Step #6 - "compile-libfuzzer-introspector-x86_64": : 13| : ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | /src/rnp/src/lib/pgp-key.cpp : 2034 : 9 :  Rnote: NPuse array indexing to silence this warning_L Step #6 - "compile-libfuzzer-introspector-x86_64": OG_/src/rnp/src/lib/logging.hF:D72(:f22p:, __note: VAexpanded from macro 'RNP_LOG'_A Step #6 - "compile-libfuzzer-introspector-x86_64": RG S72_ | _#)d;e f\in Step #6 - "compile-libfuzzer-introspector-x86_64": e | RN ^P Step #6 - "compile-libfuzzer-introspector-x86_64": _LO/src/rnp/src/lib/logging.hG:(67.:.57.:) RNnote: P_expanded from macro 'RNP_LOG_FD'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G _67F | D ( s t d e r r ,( v_o_iVdA)_ AfRpGrSi_n_t)f( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f| d) ^, Step #6 - "compile-libfuzzer-introspector-x86_64": "[/src/rnp/src/lib/logging.h%:s67(:)57 :% s:%note: d]expanded from macro 'RNP_LOG_FD' " Step #6 - "compile-libfuzzer-introspector-x86_64": , _67_ | f u n c _ _ , _(_vSoOiUdRCE)_ PfApTrHi_nFtIfL(E(_f_d,) ,_ _"L[I%NsE(_)_ )%;s :\%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] | ", ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __f/src/rnp/src/lib/logging.hu:n61c:_40_:, __note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #6 - "compile-libfuzzer-introspector-x86_64": CE _61P | A#TdHe_fFiInLeE ____,S O_U_RLCIEN_EP_A_T)H;_ F\IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ ^( Step #6 - "compile-libfuzzer-introspector-x86_64": __FIL/src/rnp/src/lib/logging.hE:_61_: 40+: SOUnote: RCexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A61T | H#_dSeIfZiEn e+ _3_ S/O*U RrCeEm_oPvAeT H"_sFrIcL"E _*_/ )(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| IL ^E Step #6 - "compile-libfuzzer-introspector-x86_64": __ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2040:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2040 | RNP_LOG("key is newer than signature"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2040:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2046:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2046 | RNP_LOG("signature made after key expiration"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2046:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2052:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2052 | RNP_LOG("issuer fingerprint doesn't match signer's one"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2052:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2062:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2062 | RNP_LOG("unknown critical notation: %s", notation.name().c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2062:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1849:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1849 | FFI_LOG(ffi, "wrong flags: %d", (int) flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1849:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1856:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1856 | FFI_LOG(ffi, "failed to parse signature(s)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1856:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2083:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2083 | RNP_LOG("Invalid binding signature key type(s)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2083:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2098:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2098 | RNP_LOG("error! no primary key binding signature"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp/src/rnp/src/lib/logging.h::189361::1340:: warning: note: expanded from macro '__SOURCE_PATH_FILE__'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | 1893# | d e f i n e _ _ S O U RFCFEI__PLAOTGH(_fFfIiL,E _"_f a(i_l_eFdI LtEo_ _a d+d SkOeUyR CtEo_ PtAhTeH _sStIoZrEe "+) ;3 Step #6 - "compile-libfuzzer-introspector-x86_64": / *| r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": move "/src/rnp/src/lib/rnp.cpps:r68c:"9 :* /)note: Step #6 - "compile-libfuzzer-introspector-x86_64":  expanded from macro 'FFI_LOG'|  Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp/src/rnp/src/lib/pgp-key.cpp,: 2098_:_9V:A _ARnote: GSuse array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": ); \/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :| 22: ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'67: Step #6 - "compile-libfuzzer-introspector-x86_64": 57:  note: 72 | expanded from macro 'RNP_LOG_FD'#d Step #6 - "compile-libfuzzer-introspector-x86_64": ef i67n | e R N P _ L O G((v.o.i.d)) RfNpP_rLiOnGt_f((fd)F,D ("s[t%dse(r)r ,% s_:_%VdA]_ A"R,G S____f)un Step #6 - "compile-libfuzzer-introspector-x86_64": c _| _, ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Fexpanded from macro 'RNP_LOG_FD'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _67_ | , _ _ L I N E _(_v)o;i d\) Step #6 - "compile-libfuzzer-introspector-x86_64": f p| ri ^~~~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": tf((/src/rnp/src/lib/logging.hf:d61):,40 :" [%snote: ()expanded from macro '__SOURCE_PATH_FILE__' % Step #6 - "compile-libfuzzer-introspector-x86_64": s:% d61] | #"d,e f_i_nfeu n_c__S_O,U R_C_ES_OPUARTCHE__FPIALTEH___F I(L_E__F_I,L E____L I+N ES_O_U)R;C E\_P Step #6 - "compile-libfuzzer-introspector-x86_64": A T| H_ ^S Step #6 - "compile-libfuzzer-introspector-x86_64": IZE +/src/rnp/src/lib/logging.h :361 :/40*: remnote: ovexpanded from macro '__SOURCE_PATH_FILE__'e Step #6 - "compile-libfuzzer-introspector-x86_64": "src "61 | *#/d)ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_S/src/rnp/src/lib/rnp.cppI:Z1893E: 13+: 3 /note: * use array indexing to silence this warningre Step #6 - "compile-libfuzzer-introspector-x86_64": mo/src/rnp/src/lib/rnp.cppv:e68 :"9s:r c" note: */expanded from macro 'FFI_LOG') Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 68| |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_/src/rnp/src/lib/pgp-key.cppP:A2102T:H9_:F ILEwarning: __,adding 'int' to a string does not append to the string [-Wstring-plus-int] _ Step #6 - "compile-libfuzzer-introspector-x86_64": _LINE _2102_ | ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": | R ^N Step #6 - "compile-libfuzzer-introspector-x86_64": P_L/src/rnp/src/lib/logging.hO:G61(:"40i:n valnote: idexpanded from macro '__SOURCE_PATH_FILE__' e Step #6 - "compile-libfuzzer-introspector-x86_64": mb e61d | d#edde fsiingen a_t_uSrOeU RsCuEb_pPaAcTkHe_tF"I)L;E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ | (_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE/src/rnp/src/lib/logging.h_:_72 :+22 :S note: OUexpanded from macro 'RNP_LOG'RC Step #6 - "compile-libfuzzer-introspector-x86_64": E_ P72A | T#Hd_eSfIiZnEe +R N3P _/L*O Gr(e.m.o.v)e R"NsPr_cL"O G*_/F)D( Step #6 - "compile-libfuzzer-introspector-x86_64": s t| de ^r Step #6 - "compile-libfuzzer-introspector-x86_64": r, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOUR/src/rnp/src/lib/rnp.cppC:E1912_:P9A:T H_Fwarning: ILEadding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #6 - "compile-libfuzzer-introspector-x86_64": ( _1912_ | F I L E _ _ + FSFOIU_RLCOEG_(PfAfTiH,_ S"IFZaEi l+e d3 t/o* crreemaotvee k"esyr cs"t o*r/e) o Step #6 - "compile-libfuzzer-introspector-x86_64": f | fo ~~~~~~~~~^~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": mat: %d", (int) format);/src/rnp/src/lib/pgp-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": : 2102| :9 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cppnote: :68use array indexing to silence this warning:9 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:72note: :22expanded from macro 'FFI_LOG': Step #6 - "compile-libfuzzer-introspector-x86_64":  68note: |  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | # dReNfPi_nLeO GR_NFPD_(LfOpG,( ._._.V)A _RANRPG_SL_O_G)_;F D\(s Step #6 - "compile-libfuzzer-introspector-x86_64": t d| er ^~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": , __/src/rnp/src/lib/logging.hV:A67_:A57R:G S__note: )expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 |  /src/rnp/src/lib/logging.h : 67 : 57 : (vonote: idexpanded from macro 'RNP_LOG_FD') Step #6 - "compile-libfuzzer-introspector-x86_64": fp r67i | n t f ( ( f d ) ,( v"o[i%ds)( )f p%rsi:n%tdf]( ("f,d )_,_ f"u[n%cs_(_), %__SsO:U%RdC]E _"P,A T_H__fFuInLcE____,, ____SLOIUNREC_E__)P;A T\H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, /src/rnp/src/lib/logging.h_:_61L:I40N:E __)note: ; expanded from macro '__SOURCE_PATH_FILE__'\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 | ^# Step #6 - "compile-libfuzzer-introspector-x86_64": defi/src/rnp/src/lib/logging.hn:e61 :_40_:S OURnote: CEexpanded from macro '__SOURCE_PATH_FILE__'_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH_F I61L | E#_d_e f(i_n_eF I_L_ES_O_U R+C ES_OPUARTCHE__FPIALTEH___S I(Z_E_ F+I L3E _/_* +r eSmOoUvReC E"_sPrAcT"H _*S/I)ZE Step #6 - "compile-libfuzzer-introspector-x86_64": +| 3 ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /* remove "src"/src/rnp/src/lib/rnp.cpp :*1912/:)9: Step #6 - "compile-libfuzzer-introspector-x86_64": | note: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); /src/rnp/src/lib/pgp-key.cpp\:2106 Step #6 - "compile-libfuzzer-introspector-x86_64": : 9| : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: /src/rnp/src/lib/logging.h:adding 'int' to a string does not append to the string [-Wstring-plus-int]61: Step #6 - "compile-libfuzzer-introspector-x86_64": 40: note: 2106expanded from macro '__SOURCE_PATH_FILE__' |  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | # d eRfNiPn_eL O_G_(S"OiUnRvCaEl_iPdA TpHr_iFmIaLrEy_ _k e(y_ _bFiInLdEi_n_g +s iSgOnUaRtCuEr_eP"A)T;H_ Step #6 - "compile-libfuzzer-introspector-x86_64": S I| ZE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": + 3 //src/rnp/src/lib/logging.h*: 72r:e22m:o ve note: "sexpanded from macro 'RNP_LOG'rc Step #6 - "compile-libfuzzer-introspector-x86_64": " */ )72 | Step #6 - "compile-libfuzzer-introspector-x86_64": # d| ef ^i Step #6 - "compile-libfuzzer-introspector-x86_64": ne RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (/src/rnp/src/lib/rnp.cppv:o1917i:d9): fprwarning: intadding 'int' to a string does not append to the string [-Wstring-plus-int]f( Step #6 - "compile-libfuzzer-introspector-x86_64": ( f1917d | ) , " [ % s ( )F F%Is_:L%OdG]( f"f,i ,_ _"f%usn"c,_ _e,. w_h_aStO(U)R)C;E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": FIL/src/rnp/src/lib/rnp.cppE:_68_:,9 :_ _LInote: NEexpanded from macro 'FFI_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;68 | \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": RNP_/src/rnp/src/lib/logging.hL:O61G:_40F:D (fpnote: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_ A61R | G#Sd_e_f)i;n e\ _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_P/src/rnp/src/lib/logging.hA:T67H:_57F:I LE_note: _ expanded from macro 'RNP_LOG_FD'(_ Step #6 - "compile-libfuzzer-introspector-x86_64": _FI L67E | _ _ + S O U R(CvEo_iPdA)T Hf_pSrIiZnEt f+( (3f d/)*, r"e[m%osv(e) "sr%cs:%d"] *"/,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ f| un ~~~~~~~~~^~~~~~~~~~~~~~~~~~c Step #6 - "compile-libfuzzer-introspector-x86_64": __, __SOURCE_PATH_FILE_/src/rnp/src/lib/pgp-key.cpp_:,2106 :_9_:L INEnote: __use array indexing to silence this warning); Step #6 - "compile-libfuzzer-introspector-x86_64": \/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 72 :| 22: ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40 :72 | #dnote: efexpanded from macro '__SOURCE_PATH_FILE__'in Step #6 - "compile-libfuzzer-introspector-x86_64": e R N61P | _#LdOeGf(i.n.e. )_ _RSNOPU_RLCOEG__PFADT(Hs_tFdIeLrEr_,_ _(__V_AF_IALREG_S__ _+) S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^E Step #6 - "compile-libfuzzer-introspector-x86_64": _PA/src/rnp/src/lib/logging.hT:H67_:S57I:Z E +note: 3expanded from macro 'RNP_LOG_FD' / Step #6 - "compile-libfuzzer-introspector-x86_64": * re m67o | v e " s r c " (*v/o)id Step #6 - "compile-libfuzzer-introspector-x86_64": ) | fp ~~~~~~~~~^~~~~~~~~~~~~~~~~~r Step #6 - "compile-libfuzzer-introspector-x86_64": intf((fd), "[%s/src/rnp/src/lib/rnp.cpp(:)1917 :%9s:: %d]note: "use array indexing to silence this warning, Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/rnp.cppf:u68n:c9_:_ , note: expanded from macro 'FFI_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": SO U68R | C E _ P A T H _ FRINLPE__L_O,G __F_DL(IfNpE,_ __)_;V A\_A Step #6 - "compile-libfuzzer-introspector-x86_64": R G| S_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": ); /src/rnp/src/lib/logging.h\:61 Step #6 - "compile-libfuzzer-introspector-x86_64": : 40| : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: 61 | #note: deexpanded from macro 'RNP_LOG_FD'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne 67_ | _ S O U R C E _ P(AvToHi_dF)I LfEp_r_i n(t_f_(F(IfLdE)_,_ "+[ %SsO(U)R C%Es_:P%AdT]H _"S,I Z_E_ f+u n3c _/_*, r_e_mSoOvUeR C"Es_rPcA"T H*_/F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _, ^ Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2110:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2110 | RNP_LOG("invalid primary key binding signature version"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp :| 1937: ~~~~~~~~~^~~~~~~~~~~~~~~~~~13 Step #6 - "compile-libfuzzer-introspector-x86_64": : warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1937 |  /src/rnp/src/lib/pgp-key.cpp :F2110F:I9_:L OG(note: ffuse array indexing to silence this warningi, Step #6 - "compile-libfuzzer-introspector-x86_64": "/src/rnp/src/lib/logging.hT:h72i:s22 :k ey note: foexpanded from macro 'RNP_LOG'rm Step #6 - "compile-libfuzzer-introspector-x86_64": at 72c | o#ndveefrisnieo nR NiPs_ LnOoGt( .y.e.t) sRuNpPp_oLrOtGe_dF"D)(;st Step #6 - "compile-libfuzzer-introspector-x86_64": d e| rr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __/src/rnp/src/lib/rnp.cppV:A68_:A9R:G S__note: )expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^68 Step #6 - "compile-libfuzzer-introspector-x86_64": |   /src/rnp/src/lib/logging.h : 67 : 57 :R NP_note: LOexpanded from macro 'RNP_LOG_FD'G_ Step #6 - "compile-libfuzzer-introspector-x86_64": FD(f p67, | _ _ V A _ A R G(Sv_o_i)d;) \fp Step #6 - "compile-libfuzzer-introspector-x86_64": r i| nt ^~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ((fd/src/rnp/src/lib/logging.h):,67 :"57[:% s()note: %expanded from macro 'RNP_LOG_FD's: Step #6 - "compile-libfuzzer-introspector-x86_64": % d67] | " , _ _ f u n(cv_o_i,d )_ _fSpOrUiRnCtEf_(P(AfTdH)_,F I"L[E%_s_(,) _%_sL:I%NdE]_ _"),; _\_f Step #6 - "compile-libfuzzer-introspector-x86_64": u n| c_ ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __S/src/rnp/src/lib/logging.hO:U61R:C40E:_ PATnote: H_expanded from macro '__SOURCE_PATH_FILE__'FI Step #6 - "compile-libfuzzer-introspector-x86_64": LE__, 61_ | _#LdIeNfEi_n_e) ;_ _\SO Step #6 - "compile-libfuzzer-introspector-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": PAT/src/rnp/src/lib/logging.hH:_61F:I40L:E __ note: (_expanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": IL E61_ | _# d+e fSiOnUeR C_E__SPOAURCET_HP_ASTIHZ_EF I+L E3_ _/ *( _r_eFmIoLvEe_ _" s+r cS"O U*R/C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1937:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1967:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1967 | FFI_LOG(ffi, "invalid flags - must have public and/or secret keys"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1967:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1972:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1972 | FFI_LOG(ffi, "unexpected flags remaining: 0x%X", flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1972:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1977:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 1977 | FFI_LOG(ffi, "unknown key store format: %s", format); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:1977:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2360:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2360 | RNP_LOG("Failed to refresh key data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2360:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2368:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2368 | RNP_LOG("Failed to refresh subkey data"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2368:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2486:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2486 | RNP_LOG("adding a direct-key sig to V2/V3 key is not supported"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __S/src/rnp/src/lib/rnp.cppO:U2299R:C13E:_ PATwarning: H_Fadding 'int' to a string does not append to the string [-Wstring-plus-int]IL Step #6 - "compile-libfuzzer-introspector-x86_64": E__ ,2299 | _ _ L I N E _ _ ) ; \ R Step #6 - "compile-libfuzzer-introspector-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~O Step #6 - "compile-libfuzzer-introspector-x86_64": G("Unsu/src/rnp/src/lib/logging.hp:p61o:r40t:e d anote: rmexpanded from macro '__SOURCE_PATH_FILE__'or Step #6 - "compile-libfuzzer-introspector-x86_64": ty p61e | :# d%esf"i,n et y_p_eS)O;UR Step #6 - "compile-libfuzzer-introspector-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": TH_F/src/rnp/src/lib/logging.hI:L72E:_22_: (__note: FIexpanded from macro 'RNP_LOG'LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ +72 | S#OdUeRfCiEn_eP ARTNHP__SLIOZGE( .+. .3) /R*N Pr_eLmOoGv_eF D"(ssrtcd"e r*r/,) _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ V| A_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~A Step #6 - "compile-libfuzzer-introspector-x86_64": RGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fpri/src/rnp/src/lib/pgp-key.cppn:t2486f:(9(:f d),note: "use array indexing to silence this warning[% Step #6 - "compile-libfuzzer-introspector-x86_64": s()/src/rnp/src/lib/logging.h :%72s::22%:d ] ",note: __expanded from macro 'RNP_LOG'fu Step #6 - "compile-libfuzzer-introspector-x86_64": n c72_ | _#,d e_f_iSnOeU RRCNEP__PLAOTGH(_.F.I.L)E _R_N,P __L_OLGI_NFED_(_s)t;d e\rr Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARGS/src/rnp/src/lib/logging.h_:_61):40 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67 :6157 | :# defnote: inexpanded from macro 'RNP_LOG_FD'e Step #6 - "compile-libfuzzer-introspector-x86_64": __ S67O | U R C E _ P A T H(_vFoIiLdE)_ _f p(r_i_nFtIfL(E(_f_d )+, S"O[U%RsC(E)_ P%AsT:H%_dS]I Z"E, +_ _3f u/n*c _r_e,m o_v_eS O"UsRrCcE"_ P*A/T)H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/rnp.cpp: ^2299 Step #6 - "compile-libfuzzer-introspector-x86_64": :13:/src/rnp/src/lib/logging.h :61:note: 40:use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro '__SOURCE_PATH_FILE__'72: Step #6 - "compile-libfuzzer-introspector-x86_64": 22: 61 | #note: deexpanded from macro 'RNP_LOG'fi Step #6 - "compile-libfuzzer-introspector-x86_64": ne 72_ | _#SdOeUfRiCnEe_ PRANTPH__LFOIGL(E._._. )( _R_NFPI_LLEO_G__ F+D (SsOtUdReCrEr_,P A_T_HV_AS_IAZREG S+_ _3) / Step #6 - "compile-libfuzzer-introspector-x86_64": * | re ^m Step #6 - "compile-libfuzzer-introspector-x86_64": ove /src/rnp/src/lib/logging.h":s67r:c57": */)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2514:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2514 | RNP_LOG("wrong parameters"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2514:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2519:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2519 | RNP_LOG("cannot add a userid to a subkey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2519:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2524:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2524 | RNP_LOG("key already has this userid"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2524:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2529:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2529 | RNP_LOG("Unsupported key store type"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__)/src/rnp/src/lib/rnp.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 2487 | : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~9 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.h:warning: 67:57adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 2487 | 67 | F F I(_vLoOiGd()f ffip,r i"n%tsf"(,( fed.)w,h a"t[(%)s)(;) Step #6 - "compile-libfuzzer-introspector-x86_64": % s| :% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ] ",/src/rnp/src/lib/rnp.cpp :_68_:f9u:n c__note: , expanded from macro 'FFI_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": SOU R68C | E _ P A T H _ F IRLNEP___L,O G___FLDI(NfEp_,_ )_;_ V\A_ Step #6 - "compile-libfuzzer-introspector-x86_64": A R| GS ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _); /src/rnp/src/lib/logging.h\:61 Step #6 - "compile-libfuzzer-introspector-x86_64": : 40| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57: 61 | note: #dexpanded from macro 'RNP_LOG_FD'ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n67e | _ _ S O U R C E(_vPoAiTdH)_ FfIpLrEi_n_t f((_(_fFdI)L,E _"_[ %+s (S)O U%RsC:E%_dP]A T"H,_ S_I_ZfEu n+c _3_ ,/ *_ _rSeOmUoRvCeE _"PsArTcH"_ F*I/L)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ ,| _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/lib/pgp-key.cpp::402529:: 9: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #d/src/rnp/src/lib/logging.he:f72i:n22e: __Snote: OUexpanded from macro 'RNP_LOG'RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _72P | A#TdHe_fFiInLeE _R_N P(__L_OFGI(L.E._._) +R NSPO_ULROCGE__FPDA(TsHt_dSeIrZrE, +_ _3V A/_*A RrGeSm_o_v)e Step #6 - "compile-libfuzzer-introspector-x86_64": " s| rc ^" Step #6 - "compile-libfuzzer-introspector-x86_64": */)/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": : 67| :57 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void/src/rnp/src/lib/rnp.cpp): 2487f:p9r:i ntfnote: ((use array indexing to silence this warningfd Step #6 - "compile-libfuzzer-introspector-x86_64": ),/src/rnp/src/lib/rnp.cpp :"68[:%9s:( ) %note: s:expanded from macro 'FFI_LOG'%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] 68" | , _ _ f u n c _R_N,P __L_OSGO_UFRDC(Ef_pP,A T_H__VFAI_LAER_G_S,_ __)_;L I\NE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ); ^ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 67: ^57 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG_FD':40 Step #6 - "compile-libfuzzer-introspector-x86_64": : 67 |  note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #6 - "compile-libfuzzer-introspector-x86_64": ( v61o | i#dd)e ffipnrei n_t_fS(O(UfRdC)E,_ P"A[T%Hs_(F)I L%Es_:_% d(]_ _"F,I L_E__f_u n+c _S_O,U R_C_ES_OPUARTCHE__SPIAZTEH _+F I3L E/_*_ ,r e_m_oLvIeN E"_s_r)c;" \*/ Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2534:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2534 | RNP_LOG("adding a userid to V2/V3 key is not supported"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, /src/rnp/src/lib/rnp.cpp_:_2520V:A9_:A RGSwarning: __)adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 2520 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h : 67F:F57I:_ LOGnote: (fexpanded from macro 'RNP_LOG_FD'fi Step #6 - "compile-libfuzzer-introspector-x86_64": , "In v67a | l i d c o m p r(evsosiido)n :f p%rsi"n,t fc(o(mfpdr)e,s s"i[o%ns)(;) Step #6 - "compile-libfuzzer-introspector-x86_64": % s| :% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": ] "/src/rnp/src/lib/rnp.cpp,: 68_:_9f:u nc_note: _,expanded from macro 'FFI_LOG' _ Step #6 - "compile-libfuzzer-introspector-x86_64": _S O68U | R C E _ P A T H _RFNIPL_EL_O_G,_ F_D_(LfIpN,E ____)V;A _\AR Step #6 - "compile-libfuzzer-introspector-x86_64": G S| __ ^~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64": ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :| 61: ^~~~~~~~~~~~~~~~~~~~~~~~~~~40 Step #6 - "compile-libfuzzer-introspector-x86_64": : /src/rnp/src/lib/logging.hnote: :67expanded from macro '__SOURCE_PATH_FILE__':57 Step #6 - "compile-libfuzzer-introspector-x86_64": : 61 | note: #dexpanded from macro 'RNP_LOG_FD'ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n67e | _ _ S O U R C E(_vPoAiTdH)_ FfIpLrEi_n_t f((_(_fFdI)L,E _"_[ %+s (S)O U%RsC:E%_dP]A T"H,_ S_I_ZfEu n+c _3_ ,/ *_ _rSeOmoUvReC E"_sPrAcT"H _*F/I)LE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| , ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2534/src/rnp/src/lib/logging.h::961:: 40: note: use array indexing to silence this warningnote:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72: 2261: | #denote: fiexpanded from macro 'RNP_LOG'ne Step #6 - "compile-libfuzzer-introspector-x86_64": _72_ | S#OdUeRfCiEn_eP ARTNHP__FLIOLGE(_._. .()_ _RFNIPL_EL_O_G _+F DS(OsUtRdCeEr_rP,A T_H__VSAI_ZAER G+S _3_ )/* Step #6 - "compile-libfuzzer-introspector-x86_64": r| em ^o Step #6 - "compile-libfuzzer-introspector-x86_64": ve /src/rnp/src/lib/logging.h":s67r:c57": */)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  67 | (void) /src/rnp/src/lib/rnp.cppf:p2520r:intf(9(:f d),note: "use array indexing to silence this warning[% Step #6 - "compile-libfuzzer-introspector-x86_64": s()/src/rnp/src/lib/rnp.cpp :%68s::9%:d ] "note: , expanded from macro 'FFI_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": f u68n | c _ _ , _ _ S ORUNRPC_LOG_FED_(PfApT,H __F_IVLAE__A_R,G S____L)I;N E\__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;| \ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  | /src/rnp/src/lib/logging.h: ^67 Step #6 - "compile-libfuzzer-introspector-x86_64": :57:/src/rnp/src/lib/logging.h :61:note: 40:expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' 67 Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 | # d e f(ivnoei d_)_ SfOpUrRiCnEt_fP(A(TfHd_)F,I L"E[_%_s (()_ _%FsI:L%Ed_]_ "+, S_O_UfRuCnEc__P_A,T H___SSIOZUER C+E _3P A/T*H _rFeImLoEv_e_ "s,r c_"_ L*I/N)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ )| ; ^\ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" *//src/rnp/src/lib/pgp-key.cpp):2539 Step #6 - "compile-libfuzzer-introspector-x86_64": : 9| : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2539 | RNP_LOG("changing the primary userid is not supported"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": :2536: 967: |   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": (voi d2536) | f p r i n t f (F(FfId_)L,O G"([f%fsi(,) "%Isn:v%adl]i d" ,h a_s_hf:u n%cs_"_,, h_a_sShO)U;RC Step #6 - "compile-libfuzzer-introspector-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #6 - "compile-libfuzzer-introspector-x86_64": H_FIL/src/rnp/src/lib/rnp.cppE:_68_:,9 :_ _LInote: NEexpanded from macro 'FFI_LOG'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ); \68 | Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  R/src/rnp/src/lib/logging.hN:P61_:L40O:G _FDnote: (fexpanded from macro '__SOURCE_PATH_FILE__'p, Step #6 - "compile-libfuzzer-introspector-x86_64": __V A61_ | A#RdGeSf_i_n)e; _\_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH_/src/rnp/src/lib/logging.hF:I67L:E57_:_ (_note: _Fexpanded from macro 'RNP_LOG_FD'IL Step #6 - "compile-libfuzzer-introspector-x86_64": E_ _67 | + S O U R C E _(PvAoTiHd_)S IfZpEr i+ 3n t/f*( (rfedm)o,v e" ["%ssr(c)" %*s/:)%d Step #6 - "compile-libfuzzer-introspector-x86_64": ] | ", ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": __func__, __SO/src/rnp/src/lib/pgp-key.cppU:R2539C:E9_:P ATHnote: _Fuse array indexing to silence this warningIL Step #6 - "compile-libfuzzer-introspector-x86_64": E__/src/rnp/src/lib/logging.h,: 72_:_22L:I NE_note: _)expanded from macro 'RNP_LOG'; Step #6 - "compile-libfuzzer-introspector-x86_64": \ 72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ine /src/rnp/src/lib/logging.hR:N61P:_40L:O G(.note: ..expanded from macro '__SOURCE_PATH_FILE__') Step #6 - "compile-libfuzzer-introspector-x86_64": RN P61_ | L#OdGe_fFiDn(es t_d_eSrOrU,R C_E__VPAA_TAHR_GFSI_L_E)__ Step #6 - "compile-libfuzzer-introspector-x86_64": (| __ ^F Step #6 - "compile-libfuzzer-introspector-x86_64": ILE/src/rnp/src/lib/logging.h_:_67 :+57 :S OURnote: CEexpanded from macro 'RNP_LOG_FD'_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH _67S | I Z E + 3 / * (rveomiodv)e f"psrricn"t f*(/()fd Step #6 - "compile-libfuzzer-introspector-x86_64": ) ,| " ~~~~~~~~~^~~~~~~~~~~~~~~~~~[ Step #6 - "compile-libfuzzer-introspector-x86_64": %s() %s:%d] ", /src/rnp/src/lib/rnp.cpp_:_2536f:u9n:c __,note: _use array indexing to silence this warning_S Step #6 - "compile-libfuzzer-introspector-x86_64": OU/src/rnp/src/lib/rnp.cppR:C68E:_9P:A TH_note: FIexpanded from macro 'FFI_LOG'LE Step #6 - "compile-libfuzzer-introspector-x86_64": __ ,68 | _ _ L I N E _ _ )R;N P\_L Step #6 - "compile-libfuzzer-introspector-x86_64": O G| _F ^D Step #6 - "compile-libfuzzer-introspector-x86_64": (fp, /src/rnp/src/lib/logging.h_:_61V:A40_:A RGSnote: __expanded from macro '__SOURCE_PATH_FILE__'); Step #6 - "compile-libfuzzer-introspector-x86_64": \ 61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #| de ^f Step #6 - "compile-libfuzzer-introspector-x86_64": ine/src/rnp/src/lib/logging.h :_67_:S57O:U RCEnote: _Pexpanded from macro 'RNP_LOG_FD'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_ F67I | L E _ _ ( _ _ F(IvLoEi_d_) +f pSrOiUnRtCfE(_(PfAdT)H,_ S"I[Z%Es (+) 3% s/:*% dr]e m"o,v e_ _"fsurncc" *_/_), _ Step #6 - "compile-libfuzzer-introspector-x86_64": _ S| OU ^R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2551:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2551 | RNP_LOG("Failed to certify: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP/src/rnp/src/lib/rnp.cpp_:L2561O:G9(:. ..)warning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG_ F2561D | ( s t d e r r , F_F_IV_AL_OAGR(GfSf_i_,) " Step #6 - "compile-libfuzzer-introspector-x86_64": U n| kn ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #6 - "compile-libfuzzer-introspector-x86_64": wn o/src/rnp/src/lib/logging.hp:e67r:a57t:i on note: flexpanded from macro 'RNP_LOG_FD'ag Step #6 - "compile-libfuzzer-introspector-x86_64": s: 67% | x " , f l a g s()v;oi Step #6 - "compile-libfuzzer-introspector-x86_64": d )| f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~p Step #6 - "compile-libfuzzer-introspector-x86_64": rintf/src/rnp/src/lib/rnp.cpp(:(68f:d9):, "[note: %sexpanded from macro 'FFI_LOG'() Step #6 - "compile-libfuzzer-introspector-x86_64": %s: %68d | ] " , _ _ f uRnNcP___L,O G___FSDO(UfRpC,E __P_AVTAH__AFRIGLSE____),; _\ Step #6 - "compile-libfuzzer-introspector-x86_64": _| LI ^~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": E__)/src/rnp/src/lib/logging.h;: 67\:57 Step #6 - "compile-libfuzzer-introspector-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~note: Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h :6761 | : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'(v Step #6 - "compile-libfuzzer-introspector-x86_64": oid) f p61r | i#ndteff(i(nfed )_,_ S"O[U%RsC(E)_ P%AsT:H%_dF]I L"E,_ __ _(f_u_nFcI_L_E,_ __ _+S OSUORUCREC_EP_APTAHT_HF_ISLIEZ_E_ ,+ _3_ L/I*N Er_e_m)o;v e\ " Step #6 - "compile-libfuzzer-introspector-x86_64": s r| c" ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": */)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 61 :| 40: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #de/src/rnp/src/lib/pgp-key.cppf:i2551n:e9 :_ _SOnote: URuse array indexing to silence this warningCE Step #6 - "compile-libfuzzer-introspector-x86_64": _PA/src/rnp/src/lib/logging.hT:H72_:F22I:L E__note: (expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72F | I#LdEe_f_i n+e SRONUPR_CLEO_GP(A.T.H._)S IRZNEP _+L O3G _/F*D (rsetmdoevrer ," s_r_cV"A _*A/R)GS Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| ) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57:/src/rnp/src/lib/rnp.cpp :2561:note: 9:expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": note: 67use array indexing to silence this warning |  Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/rnp.cpp : 68 : 9 :( voinote: d)expanded from macro 'FFI_LOG' f Step #6 - "compile-libfuzzer-introspector-x86_64": p r68i | n t f ( ( f d ) ,R N"P[_%LsO(G)_ F%Ds(:f%pd,] _"_,V A___AfRuGnSc____),; _\_S Step #6 - "compile-libfuzzer-introspector-x86_64": O U| RC ^E Step #6 - "compile-libfuzzer-introspector-x86_64": _PATH/src/rnp/src/lib/logging.h_:F67I:L57E:_ _, note: __expanded from macro 'RNP_LOG_FD'LI Step #6 - "compile-libfuzzer-introspector-x86_64": NE _67_ | ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": | ( ^v Step #6 - "compile-libfuzzer-introspector-x86_64": oid/src/rnp/src/lib/logging.h): 61f:p40r:i ntfnote: ((expanded from macro '__SOURCE_PATH_FILE__'fd Step #6 - "compile-libfuzzer-introspector-x86_64": ), "61[ | %#sd(e)f i%nse: %_d_]S O"U,R C_E__fPuAnTcH___F,I L_E__S_O U(R_C_EF_IPLAET_H__ F+I LSEO_U_R,C E___PLAITNHE__S_I)Z;E \+ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 | /* ^ Step #6 - "compile-libfuzzer-introspector-x86_64": rem/src/rnp/src/lib/logging.ho:v61e: 40":s rc"note: *expanded from macro '__SOURCE_PATH_FILE__'/) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | | #d ^e Step #6 - "compile-libfuzzer-introspector-x86_64": fine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 17 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2574:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2574 | RNP_LOG("must be called on primary key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2574:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2710:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2710 | FFI_LOG(op->ffi, "Blank password"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_L/src/rnp/src/lib/pgp-key.cppO:G2618_:F17D:( fp,warning: __adding 'int' to a string does not append to the string [-Wstring-plus-int]VA Step #6 - "compile-libfuzzer-introspector-x86_64": _ARGS _2618_ | ) ; \  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h :R67N:P57_:L OG(note: "Iexpanded from macro 'RNP_LOG_FD'nv Step #6 - "compile-libfuzzer-introspector-x86_64": a l67i | d u i d i n d(evxo"i)d;) Step #6 - "compile-libfuzzer-introspector-x86_64": f p| ri ^~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #6 - "compile-libfuzzer-introspector-x86_64": tf((/src/rnp/src/lib/logging.hf:d72):,22 :" [%snote: ()expanded from macro 'RNP_LOG' % Step #6 - "compile-libfuzzer-introspector-x86_64": s :72% | d#]d e"f,i n_e_ fRuNnPc__L_O,G (_._.S.O)U RRCNEP__PLAOTGH__FFDI(LsEt_d_e,r r_,_ L_I_NVEA___A)R;G S\__ Step #6 - "compile-libfuzzer-introspector-x86_64": ) | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~| Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/lib/logging.h::4067:: 57: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #d e67f | i n e _ _ S O U(RvCoEi_dP)A TfHp_rFiInLtEf_(_( f(d_)_,F I"L[E%_s_( )+ %SsO:U%RdC]E _"P,A T_H__fSuInZcE_ _+, 3_ _/S*O UrReCmEo_vPeA T"Hs_rFcI"L E*_/_), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| LI ~~~~~~~~~^~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": E__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FIL/src/rnp/src/lib/rnp.cppE:_2710_: 9(:_ _FInote: LEuse array indexing to silence this warning__ Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/rnp/src/lib/rnp.cppS:O68U:R9C:E _PAnote: THexpanded from macro 'FFI_LOG'_S Step #6 - "compile-libfuzzer-introspector-x86_64": IZ E68 + 3 | / * r e m o vReN P"_sLrOcG"_ F*D/()fp Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~V Step #6 - "compile-libfuzzer-introspector-x86_64": A_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/pgp-key.cpp: ^2618 Step #6 - "compile-libfuzzer-introspector-x86_64": :17:/src/rnp/src/lib/logging.h :67:note: 57:use array indexing to silence this warning  Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD':72 Step #6 - "compile-libfuzzer-introspector-x86_64": : 2267: |   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": (72v | o#idde)f ifnper iRnNtPf_(L(OfGd().,. .")[ %RsN(P)_ L%OsG:_%FdD]( s"t,d e_r_rf,u n_c__V_A,_ A_R_GSSO_U_R)CE Step #6 - "compile-libfuzzer-introspector-x86_64": _ P| AT ^H Step #6 - "compile-libfuzzer-introspector-x86_64": _FIL/src/rnp/src/lib/logging.hE:_67_:,57 :_ _LInote: NEexpanded from macro 'RNP_LOG_FD'__ Step #6 - "compile-libfuzzer-introspector-x86_64": ); 67\ |  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": (voi/src/rnp/src/lib/logging.hd:)61 :f40p:r intnote: f(expanded from macro '__SOURCE_PATH_FILE__'(f Step #6 - "compile-libfuzzer-introspector-x86_64": d) ,61 | "#[d%esf(i)n e% s_:_%SdO]U R"C,E __P_AfTuHn_cF_I_L,E ____ S(O_U_RFCIEL_EP_A_T H+_ FSIOLUER_C_E,_ P_A_TLHI_NSEI_Z_E) ;+ \3 Step #6 - "compile-libfuzzer-introspector-x86_64": / *| r ^e Step #6 - "compile-libfuzzer-introspector-x86_64": mov/src/rnp/src/lib/logging.he: 61":s40r:c " *note: /)expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | 61 ^ | Step #6 - "compile-libfuzzer-introspector-x86_64": #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2724:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2724 | FFI_LOG(op->ffi, "Invalid hash: %s", s2k_hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE/src/rnp/src/lib/pgp-key.cpp_:P2635ATH_S:I9Z:E + warning: 3 /adding 'int' to a string does not append to the string [-Wstring-plus-int]* Step #6 - "compile-libfuzzer-introspector-x86_64": remov e2635 | " s r c " * / )RN Step #6 - "compile-libfuzzer-introspector-x86_64": P _| LO ~~~~~~~~~^~~~~~~~~~~~~~~~~~G Step #6 - "compile-libfuzzer-introspector-x86_64": ("key must be prim/src/rnp/src/lib/rnp.cppa:r2724y:"9):;  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | use array indexing to silence this warning ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:/src/rnp/src/lib/logging.h68::729::22 : note: note: expanded from macro 'FFI_LOG'expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | 72 | # d e f i n eR NRPN_PL_OLGO_GF(D.(.f.p), R_N_PV_AL_OAGR_GFSD_(_s)t;d e\rr Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^V Step #6 - "compile-libfuzzer-introspector-x86_64": A_A/src/rnp/src/lib/logging.hR:G67S:_57_:)  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/lib/logging.h67: | 67 : 57 :   note: (expanded from macro 'RNP_LOG_FD'vo Step #6 - "compile-libfuzzer-introspector-x86_64": id )67 | f p r i n t f ( ((fvdo)i,d )" [f%psr(i)n t%fs(:(%fdd]) ," ," [_%_sf(u)n c%_s_:,% d_]_ S"O,U R_C_Ef_uPnAcT_H__,F I_L_ES_O_U,R C_E__LPIANTEH___F)I;L E\__ Step #6 - "compile-libfuzzer-introspector-x86_64": , | __ ^L Step #6 - "compile-libfuzzer-introspector-x86_64": INE/src/rnp/src/lib/logging.h_:_61):;40 :\  Step #6 - "compile-libfuzzer-introspector-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  61/src/rnp/src/lib/logging.h | :#61d:e40f:i ne note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #6 - "compile-libfuzzer-introspector-x86_64": URCE _61P | A#TdHe_fFiInLeE ____ S(O_U_RFCIEL_EP_A_T H+_ FSIOLUER_C_E _(_P_AFTIHL_ES_I_Z E+ +S O3U R/C*E _rPeAmToHv_eS I"ZsEr c+" 3* //)* Step #6 - "compile-libfuzzer-introspector-x86_64": r e| mo ^v Step #6 - "compile-libfuzzer-introspector-x86_64": e "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2635:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/lib/rnp.cppnote: :2729expanded from macro 'RNP_LOG_FD':9 Step #6 - "compile-libfuzzer-introspector-x86_64": :  67warning: |   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": 2729( | v o i d ) f p rFiFnIt_fL(O(Gf(do)p,- >"f[f%is,( )" I%nsv:a%ldi]d "c,i p_h_efru:n c%_s_",, _s_2SkO_UcRiCpEh_ePrA)T;H_ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, __/src/rnp/src/lib/rnp.cppL:I68N:E9_:_ ); note: \expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 68 |  /src/rnp/src/lib/logging.h : 61 : 40 : RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG Step #6 - "compile-libfuzzer-introspector-x86_64": _FD (61f | p#,d e_f_iVnAe_ A_R_GSSO_U_R)C;E _\PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #6 - "compile-libfuzzer-introspector-x86_64": LE_/src/rnp/src/lib/logging.h_: 67(:_57_:F ILEnote: __expanded from macro 'RNP_LOG_FD' + Step #6 - "compile-libfuzzer-introspector-x86_64": SO U67R | C E _ P A T H _ S(IvZoEi d+) 3f p/r*i nrtefm(o(vfed )",s r"c["% s*(/)) % Step #6 - "compile-libfuzzer-introspector-x86_64": s :| %d ^] Step #6 - "compile-libfuzzer-introspector-x86_64": ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2729:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2743:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2743 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp:2743:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__/src/rnp/src/lib/rnp.cpp):;2768 :\9: Step #6 - "compile-libfuzzer-introspector-x86_64": | warning: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h: 612768: | 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'FF Step #6 - "compile-libfuzzer-introspector-x86_64": I_L O61G | (#fdfeif,i n"eF a_i_lSeOdU RtCoE _gPeAtT Hs_eFcIuLrEi_t_y (r_u_lFeIsL Ef_o_r +c iSpOhUeRrC Ea_lPgAoTrHi_tShImZ E\ '+% s3\ '/!*" ,r ecmiopvhee r")s;rc Step #6 - "compile-libfuzzer-introspector-x86_64": " | */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/rnp.cpp: ^68 Step #6 - "compile-libfuzzer-introspector-x86_64": :9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2768:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2773:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2773 | FFI_LOG(ffi, "Cipher algorithm \'%s\' is cryptographically weak!", cipher); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2773:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2788:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2788 | FFI_LOG(op->ffi, "Deprecated cipher: %s", cipher); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2788:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2792:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2792 | FFI_LOG(op->ffi, "Invalid cipher: %s", cipher); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2792:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2807:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2807 | FFI_LOG(op->ffi, "Invalid AEAD algorithm: %s", alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2807:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2812:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 2812 | FFI_LOG(op->ffi, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2813 | "Setting AEAD algorithm to PGP_AEAD_NONE (%s) would contradict the previously " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2814 | "enabled PKESKv6 setting", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  2815 | alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:2812:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3015:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3015 | FFI_LOG(sig->ffi, "Invalid hash: %s", hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3015:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3182:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3182 | FFI_LOG(op->ffi, "%s", e.what()); // LCOV_EXCL_LINE Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3182:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3286:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3286 | FFI_LOG(op->ffi, "Warning! Both pubenc and symenc are NULL."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3286:5: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3397:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3397 | FFI_LOG(op->ffi, "Unknown operation flags: %x", flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3397:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3470:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3470 | FFI_LOG(op->ffi, "Invalid signature index: %zu", idx); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3470:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3880:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3880 | FFI_LOG(handle->ffi, "Invalid export flags, select only public or secret, not both."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3880:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3897:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3897 | FFI_LOG(handle->ffi, "must specify public or secret key for export"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3897:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3903:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3903 | FFI_LOG(handle->ffi, "unrecognized flags remaining: 0x%X", flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3903:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3908:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3908 | FFI_LOG(handle->ffi, "no suitable key found"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3908:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3933:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3933 | FFI_LOG(handle->ffi, "export with subkeys requested but key is not primary"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3933:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3972:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3972 | FFI_LOG(key->ffi, "Unknown flags remaining: 0x%X", flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3972:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3978:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3978 | FFI_LOG(key->ffi, "No valid signing primary key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3978:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3986:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 3986 | FFI_LOG(key->ffi, "No encrypting subkey"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:3986:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4000:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4000 | FFI_LOG(key->ffi, "Ambiguous userid"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4000:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4006:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4006 | FFI_LOG(key->ffi, "Userid not found"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4006:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4044:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4044 | FFI_LOG(ffi, "Wrong revocation code: %s", code); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4044:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4048:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4048 | FFI_LOG(ffi, "Wrong key revocation code: %d", (int) revinfo.code); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4048:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4071:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4071 | FFI_LOG(ffi, "Unknown hash algorithm: %s", hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4071:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4081:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4081 | FFI_LOG(ffi, "Failed to unlock secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4081:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4087:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4087 | FFI_LOG(ffi, "Failed to generate revocation signature: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4087:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4115:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4115 | FFI_LOG(key->ffi, "Revoker secret key not found"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4115:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4158:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4158 | FFI_LOG(key->ffi, "Revoker secret key not found"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4158:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4218:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4218 | FFI_LOG(key->ffi, "Failed to tweak 25519 key bits."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4218:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4222:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4222 | FFI_LOG(key->ffi, "Failed to update rawpkt."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4222:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4239:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4239 | FFI_LOG(key->ffi, "Unknown flags: %" PRIu32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4239:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4288:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4288 | FFI_LOG(ffi, "Signature handle allocation failed: %s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4288:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4303:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4303 | FFI_LOG(ffi, "Invalid signature removal action: %" PRIu32, action); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4303:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4362:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4362 | FFI_LOG(ffi, "Invalid deleted sigs count: %zu instead of %zu.", deleted, sigs.size()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4362:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4387:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4387 | FFI_LOG(handle->ffi, "Invalid flags: %" PRIu32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4387:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4405:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4405 | FFI_LOG(handle->ffi, "Failed to get subkey at idx %zu.", idx); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4405:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4765:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4765 | FFI_LOG(ffi, "Invalid JSON: %s", json_tokener_error_desc(error)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4765:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4785:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 4785 | FFI_LOG(ffi, "Unexpected key in JSON: %s", key); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:4785:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5202:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 5202 | FFI_LOG(op->ffi, "Invalid hash: %s", hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5202:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5587:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 5587 | FFI_LOG(op->ffi, "failed to encrypt the key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5587:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5729:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 5729 | FFI_LOG(handle->ffi, "Invalid hash: %s", hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5729:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5734:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 5734 | FFI_LOG(handle->ffi, "UserID too long"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5734:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5928:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 5928 | FFI_LOG(ffi, "%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:5928:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6009:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6009 | FFI_LOG(ffi, "%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6009:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6066:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6066 | FFI_LOG(signer->ffi, "Invalid certification type: %s", type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6066:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6092:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6092 | FFI_LOG(sig->ffi, "Invalid hash: %s", hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6092:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6127:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6127 | FFI_LOG(sig->ffi, "Unknown key flags: %#" PRIx32, check); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6127:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6161:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6161 | FFI_LOG(sig->ffi, "Unknown key features: %#" PRIx32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6161:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6180:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6180 | FFI_LOG(sig->ffi, "Unknown symmetric algorithm: %s", alg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6180:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6201:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6201 | FFI_LOG(sig->ffi, "Unknown hash algorithm: %s", hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6201:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6222:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6222 | FFI_LOG(sig->ffi, "Unknown compression algorithm: %s", zalg); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6222:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6275:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6275 | FFI_LOG(sig->ffi, "Unknown key server prefs: %#" PRIx32, check); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6275:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6313:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6313 | FFI_LOG(sig->ffi, "Unsupported flags: %" PRIu32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6313:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6357:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6357 | FFI_LOG(sig->ffi, "Failed to unlock secret key"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6357:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6391:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 6391 | FFI_LOG(sig->ffi, "Not yet supported signature type."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:6391:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7028:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7028 | FFI_LOG(sig->ffi, "Invalid flags: %" PRIu32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7028:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7192:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7192 | FFI_LOG(primary_key->ffi, "Invalid flags: %" PRIu32, flags); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7192:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7563:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7563 | FFI_LOG(key->ffi, "Secret key required."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7563:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7581:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7581 | FFI_LOG(key->ffi, "Primary key fp not available."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7581:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7588:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7588 | FFI_LOG(key->ffi, "Primary secret key not found."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7588:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7877:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7877 | FFI_LOG(handle->ffi, "Invalid cipher: %s", cipher); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7877:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7881:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7881 | FFI_LOG(handle->ffi, "Invalid cipher mode: %s", cipher_mode); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7881:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7885:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 7885 | FFI_LOG(handle->ffi, "Invalid hash: %s", hash); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:7885:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:8183:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 8183 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:8183:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:8934:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 8934 | RNP_LOG("Unsupported armor type: %s", type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:8934:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:8940:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 8940 | RNP_LOG("Unrecognized data to armor (try specifying a type)"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/rnp.cpp:8940:13: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 73 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 103 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Built target librnp-obj Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp.dir/build.make src/lib/CMakeFiles/librnp.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp-static.dir/build.make src/lib/CMakeFiles/librnp-static.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp-static.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp.dir/build.make src/lib/CMakeFiles/librnp.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/lib/CMakeFiles/librnp-static.dir/build.make src/lib/CMakeFiles/librnp-static.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking CXX shared library librnp.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking CXX static library librnp.a Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/librnp.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -P CMakeFiles/librnp-static.dir/cmake_clean_target.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -Wl,--version-script=/src/rnp/src/lib/librnp.vsc -shared -Wl,-soname,librnp.so.0 -o librnp.so.0.17.1 "CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o" "CMakeFiles/librnp-obj.dir/sec_profile.cpp.o" "CMakeFiles/librnp-obj.dir/fingerprint.cpp.o" "CMakeFiles/librnp-obj.dir/key-provider.cpp.o" "CMakeFiles/librnp-obj.dir/logging.cpp.o" "CMakeFiles/librnp-obj.dir/json-utils.cpp.o" "CMakeFiles/librnp-obj.dir/utils.cpp.o" "CMakeFiles/librnp-obj.dir/pass-provider.cpp.o" "CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o" "CMakeFiles/librnp-obj.dir/key_material.cpp.o" "CMakeFiles/librnp-obj.dir/keygen.cpp.o" "CMakeFiles/librnp-obj.dir/pgp-key.cpp.o" "CMakeFiles/librnp-obj.dir/rnp.cpp.o" "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so ../libsexpp/libsexpp.a /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/librnp-static.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc librnp.a "CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o" "CMakeFiles/librnp-obj.dir/sec_profile.cpp.o" "CMakeFiles/librnp-obj.dir/fingerprint.cpp.o" "CMakeFiles/librnp-obj.dir/key-provider.cpp.o" "CMakeFiles/librnp-obj.dir/logging.cpp.o" "CMakeFiles/librnp-obj.dir/json-utils.cpp.o" "CMakeFiles/librnp-obj.dir/utils.cpp.o" "CMakeFiles/librnp-obj.dir/pass-provider.cpp.o" "CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o" "CMakeFiles/librnp-obj.dir/key_material.cpp.o" "CMakeFiles/librnp-obj.dir/keygen.cpp.o" "CMakeFiles/librnp-obj.dir/pgp-key.cpp.o" "CMakeFiles/librnp-obj.dir/rnp.cpp.o" "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib librnp.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target librnp-static Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++20 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -MF CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o.d -o CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -c /src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:41 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking CXX executable fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring_g10.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -o fuzz_keyring_g10 ../lib/librnp.a /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so ../libsexpp/libsexpp.a /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:44 : Logging next yaml tile to /src/fuzzerLogFile-0-1RrlaCyHFW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_symlink_library librnp.so.0.17.1 librnp.so.0 librnp.so Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target librnp Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/generate.dir/build.make src/examples/CMakeFiles/generate.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/encrypt.dir/build.make src/examples/CMakeFiles/encrypt.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/decrypt.dir/build.make src/examples/CMakeFiles/decrypt.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/sign.dir/build.make src/examples/CMakeFiles/sign.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/generate.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/verify.dir/build.make src/examples/CMakeFiles/verify.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/encrypt.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/dump.dir/build.make src/examples/CMakeFiles/dump.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_dump.dir/build.make src/fuzzing/CMakeFiles/fuzz_dump.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/sign.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/decrypt.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/verify.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyimport.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/dump.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_dump.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_sigimport.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyimport.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_sigimport.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/rnp/CMakeFiles/rnp.dir/build.make src/rnp/CMakeFiles/rnp.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_verify.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/generate.dir/build.make src/examples/CMakeFiles/generate.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/encrypt.dir/build.make src/examples/CMakeFiles/encrypt.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/rnpkeys/CMakeFiles/rnpkeys.dir/build.make src/rnpkeys/CMakeFiles/rnpkeys.dir/depend Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/decrypt.dir/build.make src/examples/CMakeFiles/decrypt.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/rnp /src/rnp-build /src/rnp-build/src/rnp /src/rnp-build/src/rnp/CMakeFiles/rnp.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/sign.dir/build.make src/examples/CMakeFiles/sign.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/rnpkeys /src/rnp-build /src/rnp-build/src/rnpkeys /src/rnp-build/src/rnpkeys/CMakeFiles/rnpkeys.dir/DependInfo.cmake "--color=" Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/verify.dir/build.make src/examples/CMakeFiles/verify.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/examples/CMakeFiles/dump.dir/build.make src/examples/CMakeFiles/dump.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_dump.dir/build.make src/fuzzing/CMakeFiles/fuzz_dump.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/examples/CMakeFiles/generate.dir/generate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/examples/CMakeFiles/encrypt.dir/encrypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/examples/CMakeFiles/decrypt.dir/decrypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/generate.dir/generate.c.o -MF CMakeFiles/generate.dir/generate.c.o.d -o CMakeFiles/generate.dir/generate.c.o -c /src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/encrypt.dir/encrypt.c.o -MF CMakeFiles/encrypt.dir/encrypt.c.o.d -o CMakeFiles/encrypt.dir/encrypt.c.o -c /src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/decrypt.dir/decrypt.c.o -MF CMakeFiles/decrypt.dir/decrypt.c.o.d -o CMakeFiles/decrypt.dir/decrypt.c.o -c /src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/rnp/CMakeFiles/rnp.dir/build.make src/rnp/CMakeFiles/rnp.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/examples/CMakeFiles/sign.dir/sign.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/examples/CMakeFiles/dump.dir/dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make -f src/rnpkeys/CMakeFiles/rnpkeys.dir/build.make src/rnpkeys/CMakeFiles/rnpkeys.dir/build Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/examples/CMakeFiles/verify.dir/verify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/sign.dir/sign.c.o -MF CMakeFiles/sign.dir/sign.c.o.d -o CMakeFiles/sign.dir/sign.c.o -c /src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/dump.dir/dump.c.o -MF CMakeFiles/dump.dir/dump.c.o.d -o CMakeFiles/dump.dir/dump.c.o -c /src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/verify.dir/verify.c.o -MF CMakeFiles/verify.dir/verify.c.o.d -o CMakeFiles/verify.dir/verify.c.o -c /src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/fuzzing/CMakeFiles/fuzz_dump.dir/dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/fuzzing/CMakeFiles/fuzz_keyring.dir/keyring.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/fuzzing/CMakeFiles/fuzz_keyimport.dir/keyimport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_dump.dir/dump.c.o -MF CMakeFiles/fuzz_dump.dir/dump.c.o.d -o CMakeFiles/fuzz_dump.dir/dump.c.o -c /src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/fuzzing/CMakeFiles/fuzz_sigimport.dir/sigimport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring.dir/keyring.c.o -MF CMakeFiles/fuzz_keyring.dir/keyring.c.o.d -o CMakeFiles/fuzz_keyring.dir/keyring.c.o -c /src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/fuzzing/CMakeFiles/fuzz_verify.dir/verify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -MF CMakeFiles/fuzz_keyimport.dir/keyimport.c.o.d -o CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -c /src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_verify.dir/verify.c.o -MF CMakeFiles/fuzz_verify.dir/verify.c.o.d -o CMakeFiles/fuzz_verify.dir/verify.c.o -c /src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -MF CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o.d -o CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -c /src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -MF CMakeFiles/fuzz_sigimport.dir/sigimport.c.o.d -o CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -c /src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -MF CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o.d -o CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -c /src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/rnp/CMakeFiles/rnp.dir/rnpcfg.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/rnp/CMakeFiles/rnp.dir/rnp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/rnp/CMakeFiles/rnp.dir/fficli.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/rnpcfg.cpp.o -MF CMakeFiles/rnp.dir/rnpcfg.cpp.o.d -o CMakeFiles/rnp.dir/rnpcfg.cpp.o -c /src/rnp/src/rnp/rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/rnp.cpp.o -MF CMakeFiles/rnp.dir/rnp.cpp.o.d -o CMakeFiles/rnp.dir/rnp.cpp.o -c /src/rnp/src/rnp/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/fficli.cpp.o -MF CMakeFiles/rnp.dir/fficli.cpp.o.d -o CMakeFiles/rnp.dir/fficli.cpp.o -c /src/rnp/src/rnp/fficli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o -MF CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o.d -o CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o -c /src/rnp/src/rnpkeys/rnpkeys.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/tui.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/rnp/CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/rnp/CMakeFiles/rnp.dir/__/lib/logging.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/tui.cpp.o -MF CMakeFiles/rnpkeys.dir/tui.cpp.o.d -o CMakeFiles/rnpkeys.dir/tui.cpp.o -c /src/rnp/src/rnpkeys/tui.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/__/lib/logging.cpp.o -MF CMakeFiles/rnp.dir/__/lib/logging.cpp.o.d -o CMakeFiles/rnp.dir/__/lib/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/main.cpp.o -MF CMakeFiles/rnpkeys.dir/main.cpp.o.d -o CMakeFiles/rnpkeys.dir/maicd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o -MF CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o.d -o CMakeFiles/rnp.dir/__/n.cpp.o -c /src/rnp/src/rnpkeys/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": rnpkeys/tui.cpp.o -c /src/rnp/src/rnpkeys/tui.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o -MF CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o -c /src/rnp/src/rnp/rnpcfg.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o -MF CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o -c /src/rnp/src/rnp/fficli.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o -MF CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_sigimport.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_dump.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring.dir/keyring.c.o -o fuzz_keyring -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -o fuzz_sigimport -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_dump.dir/dump.c.o -o fuzz_dump -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/decrypt.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable sign Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/sign.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/decrypt.dir/decrypt.c.o -o decrypt -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/sign.dir/sign.c.o -o sign -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable dump Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/dump.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable verify Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/verify.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring_kbx.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_verify.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/dump.dir/dump.c.o -o dump -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/verify.dir/verify.c.o -o verify -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -o fuzz_keyring_kbx -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_verify.dir/verify.c.o -o fuzz_verify -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyimport.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_verify_detached.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -o fuzz_keyimport -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -o fuzz_verify_detached -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/encrypt.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable generate Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/generate.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/encrypt.dir/encrypt.c.o -o encrypt -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG CMakeFiles/generate.dir/generate.c.o -o generate -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/fuzzerLogFile-0-a9raSVJMsT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/fuzzerLogFile-0-DZgm77scwS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/fuzzerLogFile-0-mbvi599sYI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/fuzzerLogFile-0-Z9GbeGecIQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : [Log level 1] : 10:09:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function filename: /src/rnp/src/examples/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : [Log level 1] : 10:09:02 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function filename: /src/rnp/src/examples/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function filename: /src/rnp/src/examples/decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:02 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/fuzzerLogFile-0-51CT5Y37Sf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/fuzzerLogFile-0-BwURfITOrT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function filename: /src/rnp/src/examples/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:02 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Logging next yaml tile to /src/fuzzerLogFile-0-xKFGEjfYoV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function filename: /src/rnp/src/examples/generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:02 : [Log level 1] : 10:09:02 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function filename: /src/rnp/src/examples/encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:02 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target verify Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target sign Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target dump Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target generate Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:60:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 60 | RNP_LOG("EOF or read error"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:60:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG("Number out of range"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | RNP_LOG("Unexpected end of line"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:125:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:125:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:60:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 60 | RNP_LOG("EOF or read error"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:60:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | RNP_LOG("Number out of range"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 75 | RNP_LOG("Unexpected end of line"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:125:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | RNP_LOG("%s", e.what()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnpkeys/tui.cpp:125:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:189:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 189 | RNP_LOG("expected list val for \"%s\"", key.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:189:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:189:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 189 | RNP_LOG("expected list val for \"%s\"", key.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:189:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:272:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 272 | RNP_LOG("idx is out of bounds for \"%s\"", key.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:272:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:272:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 272 | RNP_LOG("idx is out of bounds for \/src/rnp/src/rnp/rnpcfg.cpp":%286s:\9":" , kwarning: ey.adding 'int' to a string does not append to the string [-Wstring-plus-int]c_ Step #6 - "compile-libfuzzer-introspector-x86_64": str()); 286 Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  RNP_/src/rnp/src/lib/logging.hL:O72G:(22":n o lnote: isexpanded from macro 'RNP_LOG't Step #6 - "compile-libfuzzer-introspector-x86_64": at 72t | h#ed ekfeiyn e\ "R%NsP\_"L"O,G (k.e.y..)c _RsNtPr_(L)O)G;_F Step #6 - "compile-libfuzzer-introspector-x86_64": D (| st ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #6 - "compile-libfuzzer-introspector-x86_64": err, __/src/rnp/src/lib/logging.hV:A72_:A22R:G S__note: )expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~72 Step #6 - "compile-libfuzzer-introspector-x86_64": | #def/src/rnp/src/lib/logging.hi:n67e: 57R:N P_Lnote: OGexpanded from macro 'RNP_LOG_FD'(. Step #6 - "compile-libfuzzer-introspector-x86_64": ..) R N67P | _ L O G _ F D ( s(tvdoeirdr), f_p_rViAn_tAfR(G(Sf_d_)), Step #6 - "compile-libfuzzer-introspector-x86_64": " [| %s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #6 - "compile-libfuzzer-introspector-x86_64": ) %s/src/rnp/src/lib/logging.h::%67d:]57 :" , _note: _fexpanded from macro 'RNP_LOG_FD'un Step #6 - "compile-libfuzzer-introspector-x86_64": c__, __ S67O | U R C E _ P A T H(_vFoIiLdE)_ _f,p r_i_nLtIfN(E(_f_d));, \"[ Step #6 - "compile-libfuzzer-introspector-x86_64": % s| () ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": %s:%/src/rnp/src/lib/logging.hd:]61 :"40,: __fnote: unexpanded from macro '__SOURCE_PATH_FILE__'c_ Step #6 - "compile-libfuzzer-introspector-x86_64": _, _ _61S | O#UdReCfEi_nPeA T_H__SFOIULREC_E__,P A_T_HL_IFNIEL_E__)_; (\__ Step #6 - "compile-libfuzzer-introspector-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": _ + SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: SIexpanded from macro '__SOURCE_PATH_FILE__'ZE Step #6 - "compile-libfuzzer-introspector-x86_64": + 361 | /#*d erfeimnoev e_ _"SsOrUcR"C E*_/P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ~~~~~~~~~^~~~~~~~~~~~~~~~~~L Step #6 - "compile-libfuzzer-introspector-x86_64": E__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove/src/rnp/src/rnp/rnpcfg.cpp :"272s:r9c:" */note: )use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | /src/rnp/src/lib/logging.h: ~~~~~~~~~^~~~~~~~~~~~~~~~~~72 Step #6 - "compile-libfuzzer-introspector-x86_64": :22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_/src/rnp/src/rnp/rnpcfg.cppL:O286G:(9.:. .) note: RNuse array indexing to silence this warningP_ Step #6 - "compile-libfuzzer-introspector-x86_64": LO/src/rnp/src/lib/logging.hG:_72F:D22(:s tdenote: rrexpanded from macro 'RNP_LOG', Step #6 - "compile-libfuzzer-introspector-x86_64": __VA_ A72R | G#Sd_e_f)in Step #6 - "compile-libfuzzer-introspector-x86_64": e | RN ^P Step #6 - "compile-libfuzzer-introspector-x86_64": _LOG/src/rnp/src/lib/logging.h(:.67.:.57): RNPnote: _Lexpanded from macro 'RNP_LOG_FD'OG Step #6 - "compile-libfuzzer-introspector-x86_64": _FD(s t67d | e r r , _ _ V A(_vAoRiGdS)_ _f)pr Step #6 - "compile-libfuzzer-introspector-x86_64": i n| tf ^( Step #6 - "compile-libfuzzer-introspector-x86_64": (fd)/src/rnp/src/lib/logging.h,: 67":[57%:s () note: %sexpanded from macro 'RNP_LOG_FD':% Step #6 - "compile-libfuzzer-introspector-x86_64": d] "67, | _ _ f u n c _ _(,v o_i_dS)O UfRpCrEi_nPtAfT(H(_fFdI)L,E _"_[,% s_(_)L I%NsE:_%_d)]; "\, Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| fu ^n Step #6 - "compile-libfuzzer-introspector-x86_64": c__,/src/rnp/src/lib/logging.h :_61_:S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #6 - "compile-libfuzzer-introspector-x86_64": H_ F61I | L#Ed_e_f,i n_e_ L_I_NSEO_U_R)C;E _\PA Step #6 - "compile-libfuzzer-introspector-x86_64": T H| _F ^I Step #6 - "compile-libfuzzer-introspector-x86_64": LE__/src/rnp/src/lib/logging.h :(61_:_40F:I LE_note: _ expanded from macro '__SOURCE_PATH_FILE__'+ Step #6 - "compile-libfuzzer-introspector-x86_64": SOUR C61E | _#PdAeTfHi_nSeI Z_E_ S+O U3R C/E*_ PrAeTmHo_vFeI L"Es_r_c "( _*_/F)IL Step #6 - "compile-libfuzzer-introspector-x86_64": E _| _ ^+ Step #6 - "compile-libfuzzer-introspector-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:286:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 286 | RNP_LOG("no list at the key \"%s\"", key.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:286:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 339 | RNP_LOG("Expiration time exceeds 32-bit value"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 339 | RNP_LOG("Expiration time exceeds 32-bit value"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:379:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 379 | RNP_LOG("Invalid expiration '%s'.", delta_str); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:379:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:379:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 379 | RNP_LOG("Invalid expiration '%s'.", delta_str); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(.../src/rnp/src/rnp/rnpcfg.cpp): 400R:N9P:_ LOGwarning: _FDadding 'int' to a string does not append to the string [-Wstring-plus-int](s Step #6 - "compile-libfuzzer-introspector-x86_64": tderr, 400_ | _ V A _ A R G S _R_N)P_ Step #6 - "compile-libfuzzer-introspector-x86_64": L O| G( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": Expir/src/rnp/src/lib/logging.ha:t67i:o57n: valuenote: eexpanded from macro 'RNP_LOG_FD'xc Step #6 - "compile-libfuzzer-introspector-x86_64": ee d67 | 3 2 b i t . " )(;vo Step #6 - "compile-libfuzzer-introspector-x86_64": i d| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": print/src/rnp/src/lib/logging.hf:(72(:f22d:) , "note: [%expanded from macro 'RNP_LOG's( Step #6 - "compile-libfuzzer-introspector-x86_64": ) 72% | s#:d%edf]i n"e, R_N_Pf_uLnOcG_(_.,. ._)_ SRONUPR_CLEO_GP_AFTDH(_sFtIdLeEr_r_,, ____VLAI_NAER_G_S)_;_ )\ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6761::5740:: note: note: expanded from macro 'RNP_LOG_FD'expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 6167 | | # d e f i n e _(_vSoOiUdR)C Ef_pPrAiTnHt_fF(I(LfEd_)_, ("_[_%FsI(L)E _%_s :+% dS]O URCE_"P,A T_H__fSuInZcE_ _+, 3_ _/S*O UrReCmEo_vPeA T"Hs_rFcI"L E*_/_), Step #6 - "compile-libfuzzer-introspector-x86_64": _ _| LI ~~~~~~~~~^~~~~~~~~~~~~~~~~~N Step #6 - "compile-libfuzzer-introspector-x86_64": E__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __S/src/rnp/src/rnp/rnpcfg.cppO:U379R:C9E:_ PATnote: H_use array indexing to silence this warningFI Step #6 - "compile-libfuzzer-introspector-x86_64": LE/src/rnp/src/lib/logging.h_:_72 :(22_:_ FILnote: E_expanded from macro 'RNP_LOG'_ Step #6 - "compile-libfuzzer-introspector-x86_64": + SO U72R | C#Ed_ePfAiTnHe_ SRINZPE_ L+O G3( ./.*. )r eRmNoPv_eL O"Gs_rFcD"( s*t/d)er Step #6 - "compile-libfuzzer-introspector-x86_64": r ,| _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:/src/rnp/src/lib/logging.h400::679::57 : note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72 :6722 | :   note:  expanded from macro 'RNP_LOG'  Step #6 - "compile-libfuzzer-introspector-x86_64": (v o72i | d#)d fperfiinntef (R(NfPd_)L,O G"([.%.s.()) R%NsP:_%LdO]G _"F,D (_s_tfduenrcr_,_ ,_ __V_AS_OAURRGCSE___P)AT Step #6 - "compile-libfuzzer-introspector-x86_64": H _| FI ^L Step #6 - "compile-libfuzzer-introspector-x86_64": E__,/src/rnp/src/lib/logging.h :_67_:L57I:N E__note: );expanded from macro 'RNP_LOG_FD' \ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":   /src/rnp/src/lib/logging.h :(61v:o40i:d ) fnote: prexpanded from macro '__SOURCE_PATH_FILE__'in Step #6 - "compile-libfuzzer-introspector-x86_64": tf(( f61d | )#,d e"f[i%nse( )_ _%SsO:U%RdC]E _"P,A T_H__fFuInLcE____, (____SFOIULREC_E__ P+A TSHO_UFRICLEE__P_A,T H___SLIIZNEE _+_ )3; /\* Step #6 - "compile-libfuzzer-introspector-x86_64": | re ^m Step #6 - "compile-libfuzzer-introspector-x86_64": ove /src/rnp/src/lib/logging.h":s61r:c40": */)note:  Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #6 - "compile-libfuzzer-introspector-x86_64":  ^61 Step #6 - "compile-libfuzzer-introspector-x86_64": | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:400:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 400 | RNP_LOG("Expiration value exceed 32 bit."); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:400:9: note: use array indexing to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:561:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 561 | RNP_LOG("invalid date: %s.", s.c_str()); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/rnp/rnpcfg.cpp: Step #6 - "compile-libfuzzer-introspector-x86_64": 561:9 :61 | #dwarning: efiadding 'int' to a string does not append to the string [-Wstring-plus-int]ne Step #6 - "compile-libfuzzer-introspector-x86_64": __ S561O | U R C E _ P A T HR_NFPI_LLEO_G_( "(i_n_vFaIlLiEd_ _d a+t eS:O U%RsC.E"_,P AsT.Hc__SsItZrE( )+) ;3 Step #6 - "compile-libfuzzer-introspector-x86_64": / *| r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #6 - "compile-libfuzzer-introspector-x86_64": move "s/src/rnp/src/lib/logging.hr:c72": 22*:/ ) Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void/src/rnp/src/rnp/rnpcfg.cpp): 561f:p9r:i ntfnote: ((use array indexing to silence this warningfd Step #6 - "compile-libfuzzer-introspector-x86_64": ), /src/rnp/src/lib/logging.h":[72%:s22(:) %snote: :%expanded from macro 'RNP_LOG'd] Step #6 - "compile-libfuzzer-introspector-x86_64": ", 72_ | _#fduenfci_n_e, R_N_PS_OLUORGC(E._.P.A)T HR_NFPI_LLEO_G__,F D_(_sLtIdNeEr_r_,) ;_ _\VA Step #6 - "compile-libfuzzer-introspector-x86_64": _ A| RG ^~~~~~~~~~~~~~~~~~~~S Step #6 - "compile-libfuzzer-introspector-x86_64": __)/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 61 :| 40: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #6 - "compile-libfuzzer-introspector-x86_64": 67:57 :61 | #dnote: efexpanded from macro 'RNP_LOG_FD'in Step #6 - "compile-libfuzzer-introspector-x86_64": e _67_ | S O U R C E _ P A(TvHo_iFdI)L Ef_p_r i(n_t_fF(I(LfEd_)_, +" [S%OsU(R)C E%_sP:A%TdH]_ S"I,Z E_ _+f u3n c/_*_ ,r e_m_oSvOeU R"CsEr_cP"A T*H/_)FI Step #6 - "compile-libfuzzer-introspector-x86_64": L E| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #6 - "compile-libfuzzer-introspector-x86_64": __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH/src/rnp/src/rnp/rnpcfg.cpp_:F561I:L9E:_ _ (note: __use array indexing to silence this warningFI Step #6 - "compile-libfuzzer-introspector-x86_64": LE/src/rnp/src/lib/logging.h_:_72 :+22 :S OURnote: CEexpanded from macro 'RNP_LOG'_P Step #6 - "compile-libfuzzer-introspector-x86_64": ATH _72S | I#ZdEe f+i n3e /R*N Pr_eLmOoGv(e. .".s)r cR"N P*_/L)OG Step #6 - "compile-libfuzzer-introspector-x86_64": _ F| D( ^s Step #6 - "compile-libfuzzer-introspector-x86_64": tderr, __VA_ARGS__) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64":  /src/rnp/src/rnp/rnpcfg.cpp| :576 ^: Step #6 - "compile-libfuzzer-introspector-x86_64": 9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | RNP_LOG("Warning: date %s is beyond of 32-bit time_t, so timestamp was reduced to " Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  577 | "maximum supported value.", Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  578 | /src/rnp/src/rnp/rnpcfg.cpp : 576 : 9 :   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #6 - "compile-libfuzzer-introspector-x86_64": s.c _576s | t r ( ) ) ;  Step #6 - "compile-libfuzzer-introspector-x86_64": R| NP ~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": LOG("Wa/src/rnp/src/lib/logging.hr:n72i:n22g:: danote: teexpanded from macro 'RNP_LOG' % Step #6 - "compile-libfuzzer-introspector-x86_64": s 72i | s# dbeefyionned RoNfP _3L2O-Gb(i.t. .t)i mReN_Pt_,L OsGo_ FtDi(msetsdtearmrp, w_a_sV Ar_eAdRuGcSe_d_ )to Step #6 - "compile-libfuzzer-introspector-x86_64": "|  Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": :67: 57577: |   note:  expanded from macro 'RNP_LOG_FD'  Step #6 - "compile-libfuzzer-introspector-x86_64": 67 | " m a x i(mvuomi ds)u pfpporritnetdf (v(afldu)e,. "",[% Step #6 - "compile-libfuzzer-introspector-x86_64": s (| ) ~~~~~~~~~~~~~~~~~~~~~~~~~~~% Step #6 - "compile-libfuzzer-introspector-x86_64": s: %578d | ] " , _ _f u n c _ _ , _ _ SsO.UcR_CsEt_rP(A)T)H;_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": , __LIN/src/rnp/src/lib/logging.hE:_72_:)22;: \ Step #6 - "compile-libfuzzer-introspector-x86_64": note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | #/src/rnp/src/lib/logging.hd:e61f:i40n:e RNnote: P_expanded from macro '__SOURCE_PATH_FILE__'LO Step #6 - "compile-libfuzzer-introspector-x86_64": G(.. .61) | #RdNePf_iLnOeG __F_DS(OsUtRdCeEr_rP,A T_H__VFAI_LAER_G_S _(__)_F Step #6 - "compile-libfuzzer-introspector-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #6 - "compile-libfuzzer-introspector-x86_64": + SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Sexpanded from macro 'RNP_LOG_FD'IZ Step #6 - "compile-libfuzzer-introspector-x86_64": E + 3 / *67 | r e m o v e " s(rvco"i d*)/ )fp Step #6 - "compile-libfuzzer-introspector-x86_64": r i| nt ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #6 - "compile-libfuzzer-introspector-x86_64": ((fd), "[%s() %s:%d] ", __fu/src/rnp/src/rnp/rnpcfg.cppn:c576_:_9,: __SOURCE_PAnote: use array indexing to silence this warningT Step #6 - "compile-libfuzzer-introspector-x86_64": H_F/src/rnp/src/lib/logging.hI:L72E:_22_:, __note: LIexpanded from macro 'RNP_LOG'NE Step #6 - "compile-libfuzzer-introspector-x86_64": _ _72) | ;# d\ef Step #6 - "compile-libfuzzer-introspector-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~R Step #6 - "compile-libfuzzer-introspector-x86_64": NP_LOG(./src/rnp/src/lib/logging.h.:.61): 40R:N P_Lnote: OGexpanded from macro '__SOURCE_PATH_FILE__'_F Step #6 - "compile-libfuzzer-introspector-x86_64": D(st d61e | r#rd,e f_i_nVeA __A_RSGOSU_R_C)E_ Step #6 - "compile-libfuzzer-introspector-x86_64": P A| TH ^_ Step #6 - "compile-libfuzzer-introspector-x86_64": FILE/src/rnp/src/lib/logging.h_:_67 :(57_:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_ Step #6 - "compile-libfuzzer-introspector-x86_64": + S67O | U R C E _ P A T H(_vSoIiZdE) +f p3r i/n*t fr(e(mfodv)e, ""s[r%cs"( )* /%)s: Step #6 - "compile-libfuzzer-introspector-x86_64": % d| ] ~~~~~~~~~^~~~~~~~~~~~~~~~~~" Step #6 - "compile-libfuzzer-introspector-x86_64": , __func__, __SOURCE_PATH_FILE/src/rnp/src/rnp/rnpcfg.cpp_:_576,: 9_:_ LINnote: E_use array indexing to silence this warning_) Step #6 - "compile-libfuzzer-introspector-x86_64": ; /src/rnp/src/lib/logging.h\:72 Step #6 - "compile-libfuzzer-introspector-x86_64": : 22| : ^ Step #6 - "compile-libfuzzer-introspector-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':61 Step #6 - "compile-libfuzzer-introspector-x86_64": :40 :72 | #dnote: efexpanded from macro '__SOURCE_PATH_FILE__'in Step #6 - "compile-libfuzzer-introspector-x86_64": e RNP_61L | O#Gd(e.f.i.n)e R_N_PS_OLUORGC_EF_DP(AsTtHd_eFrIrL,E ____ V(A___AFRIGLSE____) + Step #6 - "compile-libfuzzer-introspector-x86_64": S| OU ^R Step #6 - "compile-libfuzzer-introspector-x86_64": CE_PAT/src/rnp/src/lib/logging.hH:_67S:I57Z:E + note: 3 expanded from macro 'RNP_LOG_FD'/* Step #6 - "compile-libfuzzer-introspector-x86_64": remov e67 | " s r c " * / )(v Step #6 - "compile-libfuzzer-introspector-x86_64": o i| d) ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #6 - "compile-libfuzzer-introspector-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable rnpkeys Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/rnpkeys.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o CMakeFiles/rnpkeys.dir/tui.cpp.o CMakeFiles/rnpkeys.dir/main.cpp.o CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" -o rnpkeys -Wl,-rpath,/src/rnp-build/src/lib: ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable rnp Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/rnp.dir/link.txt --verbose=1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O3 -DNDEBUG CMakeFiles/rnp.dir/rnp.cpp.o CMakeFiles/rnp.dir/fficli.cpp.o CMakeFiles/rnp.dir/rnpcfg.cpp.o CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o CMakeFiles/rnp.dir/__/lib/logging.cpp.o "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" -o rnp -Wl,-rpath,/src/rnp-build/src/lib: ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Main function filename: /src/rnp/src/rnpkeys/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:05 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Main function filename: /src/rnp/src/rnp/rnp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:05 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target rnp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target rnpkeys Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/rnp-build' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/rnp-build/CMakeFiles 0 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find src/fuzzing -maxdepth 1 -type f -name 'fuzz_*' -exec basename '{}' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS='fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport' Step #6 - "compile-libfuzzer-introspector-x86_64": + printf 'Detected fuzzers: \n%s\n' 'fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport' Step #6 - "compile-libfuzzer-introspector-x86_64": Detected fuzzers: Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_keyring /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_keyring_kbx /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_kbx_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_keyimport /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyimport_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_verify_detached /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_detached_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_dump /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_verify /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_keyring_g10 /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_g10_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/fuzzing/fuzz_sigimport /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-introspector-x86_64/fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j -r /workspace/out/libfuzzer-introspector-x86_64/fuzz_sigimport_seed_corpus.zip /src/fuzzing_corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_grips.txt (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.json (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signed.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.asc (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.asc (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: x25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair.json (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-p.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-primary.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6pkesk.asc (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_grips.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello.txt (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_standard.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_text.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_raw.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json_all.txt (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: future.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cases.txt (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: primary.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: claus-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_mpi.txt (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .gitattributes (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc-password (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypted_key.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate.cpp (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker.malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.text.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_json.txt (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.zlib-quine (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: empty_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: misc_headers.asc (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.pgp (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: subkey.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-cert.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: too_short_header.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.crlf (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_raw.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.json (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: list_all.txt (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secring.gpg (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-rev.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.2sigs (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-pub.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: info.txt (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-both.asc (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.pgp (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.marker (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eg-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.sig-text (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regenerate_keys (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-sec.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .keepme (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: basil-sec.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring.kbx (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.literal (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsav3-s.asc (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shattered-1.pdf (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: source_forged.txt (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: generate-sub.json (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: getkey_00000000 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /workspace/out/libfuzzer-introspector-x86_64/lib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp src/lib/librnp.so.0 /workspace/out/libfuzzer-introspector-x86_64/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /usr/lib/libbotan-3.so.4 /usr/lib/libbotan-3.so.4.4.0 /workspace/out/libfuzzer-introspector-x86_64/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /lib/x86_64-linux-gnu/libjson-c.so.4 /lib/x86_64-linux-gnu/libjson-c.so.4.0.0 /workspace/out/libfuzzer-introspector-x86_64/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data' and '/src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DZgm77scwS.data' and '/src/inspector/fuzzerLogFile-0-DZgm77scwS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mbvi599sYI.data' and '/src/inspector/fuzzerLogFile-0-mbvi599sYI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a9raSVJMsT.data' and '/src/inspector/fuzzerLogFile-0-a9raSVJMsT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data' and '/src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-51CT5Y37Sf.data' and '/src/inspector/fuzzerLogFile-0-51CT5Y37Sf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xKFGEjfYoV.data' and '/src/inspector/fuzzerLogFile-0-xKFGEjfYoV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a9raSVJMsT.data.yaml' and '/src/inspector/fuzzerLogFile-0-a9raSVJMsT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BwURfITOrT.data.yaml' and '/src/inspector/fuzzerLogFile-0-BwURfITOrT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xKFGEjfYoV.data.yaml' and '/src/inspector/fuzzerLogFile-0-xKFGEjfYoV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-51CT5Y37Sf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-51CT5Y37Sf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-51CT5Y37Sf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-51CT5Y37Sf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xKFGEjfYoV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xKFGEjfYoV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-51CT5Y37Sf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-51CT5Y37Sf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.205 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_kbx is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyimport is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_detached is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dump is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_verify is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_g10 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_sigimport is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.205 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.226 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-a9raSVJMsT Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.246 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Z9GbeGecIQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.267 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BwURfITOrT Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.287 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xKFGEjfYoV Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.306 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DZgm77scwS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.326 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-51CT5Y37Sf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.379 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1RrlaCyHFW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.398 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mbvi599sYI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.511 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring', 'fuzzer_log_file': 'fuzzerLogFile-0-a9raSVJMsT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_kbx', 'fuzzer_log_file': 'fuzzerLogFile-0-Z9GbeGecIQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_keyimport', 'fuzzer_log_file': 'fuzzerLogFile-0-BwURfITOrT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_verify_detached', 'fuzzer_log_file': 'fuzzerLogFile-0-xKFGEjfYoV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dump', 'fuzzer_log_file': 'fuzzerLogFile-0-DZgm77scwS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_verify', 'fuzzer_log_file': 'fuzzerLogFile-0-51CT5Y37Sf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_keyring_g10', 'fuzzer_log_file': 'fuzzerLogFile-0-1RrlaCyHFW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_sigimport', 'fuzzer_log_file': 'fuzzerLogFile-0-mbvi599sYI'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.514 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.681 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.685 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.685 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.705 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.705 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.706 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DZgm77scwS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.707 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DZgm77scwS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.707 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.707 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mbvi599sYI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.708 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mbvi599sYI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.708 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a9raSVJMsT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.708 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-a9raSVJMsT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-51CT5Y37Sf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-51CT5Y37Sf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.711 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.711 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.711 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.711 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.711 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.712 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.712 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.712 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.712 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.712 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.712 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.712 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.714 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xKFGEjfYoV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.715 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xKFGEjfYoV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.715 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.715 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.715 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.715 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BwURfITOrT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.716 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BwURfITOrT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.716 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.718 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.719 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.719 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.719 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.720 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:13.720 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:17.349 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:17.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:17.947 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.339 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.339 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.340 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.340 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-a9raSVJMsT.data with fuzzerLogFile-0-a9raSVJMsT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.340 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DZgm77scwS.data with fuzzerLogFile-0-DZgm77scwS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.340 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mbvi599sYI.data with fuzzerLogFile-0-mbvi599sYI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.340 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Z9GbeGecIQ.data with fuzzerLogFile-0-Z9GbeGecIQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.340 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-51CT5Y37Sf.data with fuzzerLogFile-0-51CT5Y37Sf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.340 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xKFGEjfYoV.data with fuzzerLogFile-0-xKFGEjfYoV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.340 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BwURfITOrT.data with fuzzerLogFile-0-BwURfITOrT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.340 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1RrlaCyHFW.data with fuzzerLogFile-0-1RrlaCyHFW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.340 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.340 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.353 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.353 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.353 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.353 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.353 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.354 INFO fuzzer_profile - accummulate_profile: fuzz_dump: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.354 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.354 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.354 INFO fuzzer_profile - accummulate_profile: fuzz_dump: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.355 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.355 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.355 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.355 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.355 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.356 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.356 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.356 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_keyring.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.356 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.357 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.357 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.357 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.357 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dump.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.357 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.357 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.357 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.357 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.357 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.358 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_sigimport.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.358 INFO fuzzer_profile - accummulate_profile: fuzz_verify: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.358 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.358 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.358 INFO fuzzer_profile - accummulate_profile: fuzz_verify: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.358 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.359 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.359 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.359 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_keyring_kbx.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.360 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.360 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.360 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.360 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.360 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.360 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.360 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.360 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.361 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_kbx: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.361 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.361 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.361 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.361 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.361 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.362 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.362 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.362 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.362 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.362 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.362 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.363 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.364 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_verify_detached.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.364 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.364 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_keyimport.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.421 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.421 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.437 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.437 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.437 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.437 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.437 INFO fuzzer_profile - accummulate_profile: fuzz_sigimport: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.446 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.446 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.446 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.448 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.448 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_keyring_g10.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 52| | * There are two possible cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 420| | * before checking the other cases, so that a token may begin with ":", Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.519 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.521 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.522 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.523 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.528 INFO fuzzer_profile - accummulate_profile: fuzz_keyring_g10: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.528 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.529 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.529 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.529 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.529 INFO fuzzer_profile - accummulate_profile: fuzz_verify_detached: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.622 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.622 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.622 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.622 INFO fuzzer_profile - accummulate_profile: fuzz_dump: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.622 INFO fuzzer_profile - accummulate_profile: fuzz_dump: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.656 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.656 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.657 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.657 INFO fuzzer_profile - accummulate_profile: fuzz_verify: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.657 INFO fuzzer_profile - accummulate_profile: fuzz_verify: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.828 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.828 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.828 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.828 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.828 INFO fuzzer_profile - accummulate_profile: fuzz_keyring: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.844 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.844 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.844 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.844 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:18.844 INFO fuzzer_profile - accummulate_profile: fuzz_keyimport: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.178 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.178 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.178 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.179 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.179 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.211 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.251 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.254 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.299 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.299 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.317 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.317 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250121/fuzz_keyring_kbx/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.318 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.318 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.318 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.318 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.812 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.812 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.812 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250121/fuzz_sigimport/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:19.812 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:26.963 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:26.964 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:26.964 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250121/fuzz_verify_detached/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:26.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:26.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:26.964 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:36.235 INFO analysis - overlay_calltree_with_coverage: [+] found 31 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:36.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:36.236 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250121/fuzz_keyring_g10/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:36.444 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:36.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:36.448 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.408 INFO analysis - overlay_calltree_with_coverage: [+] found 49 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.411 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.411 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250121/fuzz_verify/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:42.411 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:54.270 INFO analysis - overlay_calltree_with_coverage: [+] found 36 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:54.273 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:54.273 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250121/fuzz_dump/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:54.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:54.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:54.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:03.834 INFO analysis - overlay_calltree_with_coverage: [+] found 40 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:03.838 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:03.838 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250121/fuzz_keyring/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:03.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:03.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:03.838 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:21.564 INFO analysis - overlay_calltree_with_coverage: [+] found 112 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:21.571 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:21.571 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports-by-target/20250121/fuzz_keyimport/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:21.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:21.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:21.572 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:39.466 INFO analysis - overlay_calltree_with_coverage: [+] found 111 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-51CT5Y37Sf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xKFGEjfYoV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-51CT5Y37Sf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xKFGEjfYoV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-51CT5Y37Sf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xKFGEjfYoV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:39.507 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:39.507 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:39.507 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:39.508 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:40.588 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:40.590 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:42.753 INFO html_report - create_all_function_table: Assembled a total of 2074 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:42.753 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:42.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:42.781 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:42.781 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:42.781 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:42.781 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:42.781 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.171 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.444 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_keyring_kbx_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.444 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.482 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.555 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.555 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.556 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.556 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.556 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.556 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.556 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.573 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_sigimport_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.573 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.607 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.607 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.676 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.676 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.679 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.679 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.680 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.680 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.680 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.680 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.698 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_verify_detached_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.698 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.732 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.733 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.796 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.796 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.799 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.799 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.816 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.818 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2229 -- : 2229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.819 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.822 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:43.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:44.899 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_keyring_g10_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:44.900 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1936 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.148 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.148 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.279 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.279 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.282 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.348 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.348 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.349 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.349 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.349 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.349 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.368 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_verify_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.368 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.402 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.402 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.463 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.463 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.464 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.468 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.468 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.468 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.468 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.468 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.468 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.486 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dump_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.486 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.521 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.522 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.582 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.582 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.586 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.586 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.586 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.586 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 9 -- : 9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.586 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.586 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.586 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.605 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_keyring_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.606 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.639 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.639 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.703 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.703 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.703 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.703 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.704 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.710 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.710 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.710 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 28 -- : 28 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.710 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.711 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.711 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.711 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.711 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.711 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.711 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.711 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.711 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.711 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.711 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.711 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.711 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.712 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.737 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_keyimport_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.737 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (25 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.773 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.773 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.833 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.833 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.833 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.839 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.840 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:45.840 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:46.748 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:46.751 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:46.751 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:46.751 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:47.864 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:47.868 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:47.911 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:47.913 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:47.913 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:48.897 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:48.901 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:48.943 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:48.948 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:48.948 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:49.911 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:49.912 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:49.955 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:49.959 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:49.959 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:51.136 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:51.137 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:51.180 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:51.185 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:51.185 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:52.212 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:52.216 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:52.261 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:52.266 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:52.266 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:53.322 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:53.323 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:53.370 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:53.375 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:53.375 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:54.417 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:54.418 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:54.464 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['rnp::KeyStore::load(rnp::KeyProvider const*)', 'rnp::KeygenParams::generate(rnp::BindingParams&, pgp_key_t&, pgp_key_t&, pgp_key_t&, pgp_key_t&, pgp_password_provider_t const&, pgp_key_store_format_t)', 'pgp::MlkemEcdhKeyMaterial::generate(rnp::SecurityContext&, pgp::KeyParams const&)', 'rnp::KeyStore::write()', 'rnp::KeygenParams::generate(rnp::CertParams&, pgp_key_t&, pgp_key_t&, pgp_key_store_format_t)', 'pgp::DilithiumEccKeyMaterial::generate(rnp::SecurityContext&, pgp::KeyParams const&)', 'pgp::MlkemEcdhKeyMaterial::decrypt(rnp::SecurityContext&, std::__1::vector >&, pgp_encrypted_material_t const&) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.650 INFO html_report - create_all_function_table: Assembled a total of 2074 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.680 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.697 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.697 INFO engine_input - analysis_func: Generating input for fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.698 INFO engine_input - analysis_func: Generating input for fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.700 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.700 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.700 INFO engine_input - analysis_func: Generating input for fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.701 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.701 INFO engine_input - analysis_func: Generating input for fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.702 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK9pgp_key_t10is_primaryEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3rnp15SecurityContext4timeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL12parse_seckeyR13pgp_key_pkt_tPKN4sexp11sexp_list_tE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3rnp8KeyStore8load_g10ER12pgp_source_tPKNS_11KeyProviderE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL22parse_protected_seckeyR13pgp_key_pkt_tPKN4sexp11sexp_list_tEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9pgp_key_t12refresh_dataERKN3rnp15SecurityContextE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9pgp_key_taSEOS_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3rnp8KeyStore20refresh_subkey_gripsER9pgp_key_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4sexp11sexp_list_tD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9pgp_key_t16validate_primaryERN3rnp8KeyStoreE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.704 INFO engine_input - analysis_func: Generating input for fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.704 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.704 INFO engine_input - analysis_func: Generating input for fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.705 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.705 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.705 INFO engine_input - analysis_func: Generating input for fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.706 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.706 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.706 INFO engine_input - analysis_func: Generating input for fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.707 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.707 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.707 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.707 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.715 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.716 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.961 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.961 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.961 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.961 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.961 INFO annotated_cfg - analysis_func: Analysing: fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.961 INFO annotated_cfg - analysis_func: Analysing: fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.962 INFO annotated_cfg - analysis_func: Analysing: fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.962 INFO annotated_cfg - analysis_func: Analysing: fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.988 INFO annotated_cfg - analysis_func: Analysing: fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.988 INFO annotated_cfg - analysis_func: Analysing: fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.988 INFO annotated_cfg - analysis_func: Analysing: fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.989 INFO annotated_cfg - analysis_func: Analysing: fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_keyring_kbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_sigimport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_verify_detached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_keyring_g10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_keyring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/rnp/reports/20250121/linux -- fuzz_keyimport Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.993 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.993 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:56.993 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:57.029 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:57.358 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:57.358 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:57.359 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:57.359 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:57.360 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:03.467 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.059 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.059 INFO debug_info - create_friendly_debug_types: Have to create for 27436 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.087 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.099 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.112 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.126 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.139 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.152 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.165 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.178 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.191 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:07.205 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:08.042 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/dump.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/include/rnp/rnp.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/sigimport.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/keyring_kbx.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/verify.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/keyimport.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 225 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 149 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/kbx_blob.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.h ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.h ------- 165 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.hpp ------- 210 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.h ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/mpi.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/types.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 135 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sec_profile.hpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rng.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/include/rekey/rnp_key_store.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.hpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.hpp ------- 291 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/include/sexpp/sexp.h ------- 143 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 120 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 157 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/include/sexpp/ext-key-format.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/secmem.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/g23_sexp.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_g10.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/mem.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash.hpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/span ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key-provider.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/ordering.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pass-provider.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/bigint.h ------- 137 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/curve_gfp.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ec_point.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh_utils.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/x25519.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/symkey.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/dilithium.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/include/sexpp/sexp-error.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/keyring_g10.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-common.cpp ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/for_each.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ffi.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dirent.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_common.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/utils.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_botan.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/buf_comp.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/mpi.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/rng.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/system_rng.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rng.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/s2k.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric_common.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/mem.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/aead.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/cipher_mode.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/sym_algo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_sha1cd.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hash_sha1cd.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sha1cd/sha1.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sha1cd/ubc_check.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sec_profile.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/fingerprint.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/logging.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/utils.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/iter_move.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/key_material.cpp ------- 221 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pgp-key.cpp ------- 159 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/common/str-utils.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/common/file-utils.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/common/time-utils.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-key.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-packet.cpp ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-sig.cpp ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa_common.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dsa.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec_curves.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ecc_key.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/pk_keys.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ecdh.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ec.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/eddsa.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/reducer.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/numthry.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/rsa.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/signatures.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sm2.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ed25519.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/ecdsa.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/size.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/data.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/curve25519.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/pubkey.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/ed25519.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/rfc3394.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hkdf.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hkdf.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hkdf_botan.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/hkdf_botan.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/kdf.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kmac.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kmac.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kmac_botan.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kmac_botan.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/mac.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/backend_version.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/version.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/pass-provider.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/sig_subpacket.cpp ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/keygen.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/librepgp/stream-armor.cpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/botan-3/botan/kyber.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/lib/crypto/kyber.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-input.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-output.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-object.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-simple-string.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-char-defs.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-error.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/sexp-depth-manager.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lexicographical_compare.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/libsexpp/src/ext-key-format.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/keyring.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/rnp/src/fuzzing/verify_detached.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.698 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.698 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.699 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_handshake_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.699 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_c25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.700 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pbkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.700 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.701 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_cipher_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.701 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.701 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_keccak_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.701 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/runner/test_stdout_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.702 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rng_kat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.702 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.702 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_oid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.703 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.703 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.703 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_otp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.704 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rng_behavior.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.704 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_zfec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.704 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.705 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ocsp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.705 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.705 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_gost_3410.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.705 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.706 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.706 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_handshake_transitions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.706 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_bufcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.706 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pk_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.707 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_asn1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.707 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_hybrid_kem_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.707 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_hash_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.707 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.707 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_certstor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.708 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_kdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.708 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.708 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_thread_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.708 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.708 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.709 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_roughtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.709 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.709 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_x509_dn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.709 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_keywrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.709 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.710 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_xmss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.710 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.710 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.710 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sodium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.711 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_siv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.711 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ed448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.711 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_gf2m.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.711 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/runner/test_xml_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.711 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.712 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.712 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pkcs11_low_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.712 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.712 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_passhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.712 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_fpe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.713 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_strong_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.713 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.713 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/runner/test_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.713 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.713 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_mac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.714 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_certstor_system.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.714 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.714 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_workfactor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.714 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.714 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.715 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.715 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_x509_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.715 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_mceliece.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.715 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.716 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_signature_scheme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.716 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sphincsplus_fors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.716 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.716 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.716 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.717 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.717 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dlies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.717 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.717 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.718 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.718 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_eckcdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.718 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ocb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.718 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.718 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_handshake_state_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.718 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.719 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_xof.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.719 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.719 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_aead.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.719 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.719 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.720 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.720 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.720 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_simd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.720 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.720 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.721 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.721 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.721 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_session_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.721 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_srp6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.721 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_block.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.722 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_octetstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.722 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_frodokem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.722 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_os_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.722 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.722 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sphincsplus_wots.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.723 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.723 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pkcs11_high_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.723 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rfc6979.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.723 INFO analysis - extract_tests_from_directories: /src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.723 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_record_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.724 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_pubkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.724 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_name_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.724 INFO analysis - extract_tests_from_directories: /src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.724 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_messages.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.724 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/cli/timing_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.725 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.725 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecc_pointmul.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.725 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.725 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.725 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecc_h2c.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.726 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dl_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.726 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_entropy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.726 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_dh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.726 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_modes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.726 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_cryptobox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.727 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_compression.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.727 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_certstor_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.727 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_codec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.727 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.727 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.728 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_psk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.728 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tpm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.728 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_rngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.728 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_x448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.728 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_utils_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.729 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_blowfish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.729 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.729 INFO analysis - extract_tests_from_directories: /src/source-code/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.729 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_transcript_hash_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.729 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_sphincsplus_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.729 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_bigint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.730 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_certstor_flatfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.730 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_rfc8448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.730 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/runner/test_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.730 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_filters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.731 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_tls_stream_integration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.731 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ecgdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.731 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_mp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:27.731 INFO analysis - extract_tests_from_directories: /src/Botan-3.4.0/src/tests/test_ec_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:29.354 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:29.356 INFO debug_info - dump_debug_report: No such file: _mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:29.359 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:29.389 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:29.462 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:12:29.462 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dump_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyimport_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_g10_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_keyring_kbx_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_sigimport_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_verify_detached_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1RrlaCyHFW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1RrlaCyHFW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1RrlaCyHFW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1RrlaCyHFW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1RrlaCyHFW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1RrlaCyHFW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-51CT5Y37Sf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-51CT5Y37Sf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-51CT5Y37Sf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-51CT5Y37Sf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-51CT5Y37Sf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-51CT5Y37Sf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BwURfITOrT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BwURfITOrT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BwURfITOrT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BwURfITOrT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BwURfITOrT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BwURfITOrT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DZgm77scwS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DZgm77scwS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DZgm77scwS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DZgm77scwS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DZgm77scwS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DZgm77scwS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z9GbeGecIQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z9GbeGecIQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z9GbeGecIQ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z9GbeGecIQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z9GbeGecIQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Z9GbeGecIQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a9raSVJMsT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a9raSVJMsT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a9raSVJMsT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a9raSVJMsT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a9raSVJMsT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a9raSVJMsT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mbvi599sYI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mbvi599sYI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mbvi599sYI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mbvi599sYI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mbvi599sYI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mbvi599sYI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xKFGEjfYoV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xKFGEjfYoV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xKFGEjfYoV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xKFGEjfYoV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xKFGEjfYoV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xKFGEjfYoV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/cli/timing_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_aead.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_asn1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_bigint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_block.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_blowfish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_bufcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_c25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_certstor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_certstor_flatfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_certstor_system.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_certstor_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_codec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_compression.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_cryptobox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dl_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dlies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ec_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecc_h2c.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecc_pointmul.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecgdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ecies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_eckcdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ed448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_entropy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_filters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_fpe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_frodokem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_gf2m.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_gost_3410.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_hash_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_kdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_keccak_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_keywrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_mac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_mceliece.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_modes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_mp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_name_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ocb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_ocsp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_octetstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_oid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_os_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_otp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_passhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pbkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pk_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pkcs11_high_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pkcs11_low_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_psk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_pubkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rfc6979.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rng_behavior.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rng_kat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_roughtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_simd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_siv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sodium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_fors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_wots.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_srp6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_strong_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_thread_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_cipher_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_state_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_transitions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_hybrid_kem_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_messages.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_record_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_rfc8448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_session_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_signature_scheme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_stream_integration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tls_transcript_hash_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tpm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_tss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_utils_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_workfactor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_x448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_x509_dn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_x509_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_xmss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_xof.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/test_zfec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_stdout_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/Botan-3.4.0/src/tests/runner/test_xml_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rekey/rnp_key_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/repgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/repgp/repgp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp/rnp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/include/rnp/rnp_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/file-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/str-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/common/time-utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyring_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/keyring_kbx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/sigimport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/fuzzing/verify_detached.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/fingerprint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key_material.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/key_material.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/keygen.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/keygen.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/pass-provider.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/pass-provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/pgp-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/pgp-key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sec_profile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sec_profile.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sig_subpacket.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/sig_subpacket.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/backend_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/botan_utils.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/cipher_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/dsa_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ec_curves.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdh_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/eddsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/elgamal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/exdsa_ecdhkem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_sha1cd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hash_sha1cd.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/hkdf_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac_botan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kmac_botan.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/kyber_ecdh_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mpi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/mpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rng.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/s2k.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/signatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sphincsplus.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/symmetric.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/symmetric.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/symmetric_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/x25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/ubc_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/lib/crypto/sha1cd/ubc_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/g23_sexp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/kbx_blob.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/key_store_g10.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/key_store_kbx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/key_store_pgp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librekey/rnp_key_store.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-armor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-armor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-packet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-sig.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/librepgp/stream-sig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/sexp-error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/include/sexpp/sexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/ext-key-format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-char-defs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-input.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/src/sexp-simple-string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/libsexpp/tests/src/traits-tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/tests/kbx-nsigs-test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/rnp/src/tests/rnp_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/bigint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/buf_comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/cipher_mode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/curve_gfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/dilithium.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ec_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ecc_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/ffi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/kyber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/numthry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/pk_keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/pubkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/reducer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/rfc3394.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/secmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/sym_algo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/symkey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/system_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/botan-3/botan/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/span Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/remove_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__compare/ordering.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iter_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ranges/size.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 163,457,491 bytes received 12,680 bytes 108,980,114.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 167,297,237 speedup is 1.02 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/912 files][ 0.0 B/159.6 MiB] 0% Done / [0/912 files][ 0.0 B/159.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/912 files][ 0.0 B/159.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/912 files][ 23.5 KiB/159.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/912 files][ 23.5 KiB/159.6 MiB] 0% Done / [1/912 files][ 2.7 MiB/159.6 MiB] 1% Done / [2/912 files][ 3.4 MiB/159.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dump.covreport [Content-Type=application/octet-stream]... Step #8: / [2/912 files][ 3.7 MiB/159.6 MiB] 2% Done / [2/912 files][ 4.0 MiB/159.6 MiB] 2% Done / [2/912 files][ 4.0 MiB/159.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-51CT5Y37Sf.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/912 files][ 4.2 MiB/159.6 MiB] 2% Done / [2/912 files][ 4.7 MiB/159.6 MiB] 2% Done / [3/912 files][ 8.3 MiB/159.6 MiB] 5% Done / [4/912 files][ 9.4 MiB/159.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/912 files][ 14.5 MiB/159.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/912 files][ 15.0 MiB/159.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/912 files][ 16.1 MiB/159.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/912 files][ 18.9 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [4/912 files][ 19.0 MiB/159.6 MiB] 11% Done / [5/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/912 files][ 19.0 MiB/159.6 MiB] 11% Done / [6/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/912 files][ 19.0 MiB/159.6 MiB] 11% Done / [7/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/912 files][ 19.0 MiB/159.6 MiB] 11% Done / [8/912 files][ 19.0 MiB/159.6 MiB] 11% Done / [9/912 files][ 19.0 MiB/159.6 MiB] 11% Done / [10/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [10/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_verify_colormap.png [Content-Type=image/png]... Step #8: / [10/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-51CT5Y37Sf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/912 files][ 19.0 MiB/159.6 MiB] 11% Done / [11/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_sigimport.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a9raSVJMsT.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/912 files][ 19.0 MiB/159.6 MiB] 11% Done / [11/912 files][ 19.0 MiB/159.6 MiB] 11% Done / [11/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1RrlaCyHFW.data [Content-Type=application/octet-stream]... Step #8: / [11/912 files][ 19.0 MiB/159.6 MiB] 11% Done / [12/912 files][ 19.0 MiB/159.6 MiB] 11% Done / [13/912 files][ 19.0 MiB/159.6 MiB] 11% Done / [14/912 files][ 19.0 MiB/159.6 MiB] 11% Done / [15/912 files][ 19.0 MiB/159.6 MiB] 11% Done / [16/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_kbx_colormap.png [Content-Type=image/png]... Step #8: / [16/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZgm77scwS.data [Content-Type=application/octet-stream]... Step #8: / [16/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [16/912 files][ 19.0 MiB/159.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xKFGEjfYoV.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [16/912 files][ 19.3 MiB/159.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring.covreport [Content-Type=application/octet-stream]... Step #8: / [16/912 files][ 19.6 MiB/159.6 MiB] 12% Done / [17/912 files][ 19.8 MiB/159.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/912 files][ 19.8 MiB/159.6 MiB] 12% Done / [18/912 files][ 19.8 MiB/159.6 MiB] 12% Done / [19/912 files][ 20.1 MiB/159.6 MiB] 12% Done - - [20/912 files][ 20.8 MiB/159.6 MiB] 13% Done - [21/912 files][ 21.9 MiB/159.6 MiB] 13% Done - [22/912 files][ 22.1 MiB/159.6 MiB] 13% Done - [23/912 files][ 22.1 MiB/159.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/912 files][ 22.1 MiB/159.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mbvi599sYI.data [Content-Type=application/octet-stream]... Step #8: - [23/912 files][ 22.1 MiB/159.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/912 files][ 23.4 MiB/159.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [23/912 files][ 24.0 MiB/159.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/912 files][ 24.2 MiB/159.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/912 files][ 24.7 MiB/159.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_verify_detached.covreport [Content-Type=application/octet-stream]... Step #8: - [23/912 files][ 25.2 MiB/159.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/912 files][ 25.8 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_sigimport_colormap.png [Content-Type=image/png]... Step #8: - [23/912 files][ 26.3 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/912 files][ 26.3 MiB/159.6 MiB] 16% Done - [24/912 files][ 26.5 MiB/159.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/912 files][ 27.3 MiB/159.6 MiB] 17% Done - [24/912 files][ 27.3 MiB/159.6 MiB] 17% Done - [25/912 files][ 27.8 MiB/159.6 MiB] 17% Done - [26/912 files][ 27.8 MiB/159.6 MiB] 17% Done - [27/912 files][ 27.8 MiB/159.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/912 files][ 28.1 MiB/159.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/912 files][ 28.3 MiB/159.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/912 files][ 28.6 MiB/159.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [27/912 files][ 29.1 MiB/159.6 MiB] 18% Done - [27/912 files][ 29.4 MiB/159.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [28/912 files][ 30.9 MiB/159.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/912 files][ 30.9 MiB/159.6 MiB] 19% Done - [29/912 files][ 31.7 MiB/159.6 MiB] 19% Done - [29/912 files][ 31.7 MiB/159.6 MiB] 19% Done - [30/912 files][ 32.2 MiB/159.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/912 files][ 33.5 MiB/159.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/912 files][ 38.9 MiB/159.6 MiB] 24% Done - [30/912 files][ 38.9 MiB/159.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_g10.covreport [Content-Type=application/octet-stream]... Step #8: - [30/912 files][ 40.2 MiB/159.6 MiB] 25% Done - [30/912 files][ 40.2 MiB/159.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [30/912 files][ 41.5 MiB/159.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/912 files][ 42.3 MiB/159.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/912 files][ 43.3 MiB/159.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/912 files][ 44.3 MiB/159.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/912 files][ 45.6 MiB/159.6 MiB] 28% Done - [31/912 files][ 45.9 MiB/159.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [31/912 files][ 46.2 MiB/159.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BwURfITOrT.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/912 files][ 46.9 MiB/159.6 MiB] 29% Done - [31/912 files][ 46.9 MiB/159.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/912 files][ 49.2 MiB/159.6 MiB] 30% Done - [32/912 files][ 49.2 MiB/159.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyimport_colormap.png [Content-Type=image/png]... Step #8: - [32/912 files][ 49.2 MiB/159.6 MiB] 30% Done - [33/912 files][ 49.2 MiB/159.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-51CT5Y37Sf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/912 files][ 49.2 MiB/159.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_verify_detached_colormap.png [Content-Type=image/png]... Step #8: - [33/912 files][ 49.2 MiB/159.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [33/912 files][ 49.2 MiB/159.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZgm77scwS.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/912 files][ 50.5 MiB/159.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/912 files][ 51.3 MiB/159.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/912 files][ 53.1 MiB/159.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xKFGEjfYoV.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/912 files][ 54.1 MiB/159.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/912 files][ 54.6 MiB/159.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [33/912 files][ 54.9 MiB/159.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a9raSVJMsT.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a9raSVJMsT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/912 files][ 55.4 MiB/159.6 MiB] 34% Done - [33/912 files][ 55.4 MiB/159.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/912 files][ 55.4 MiB/159.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [33/912 files][ 55.6 MiB/159.6 MiB] 34% Done - [33/912 files][ 55.6 MiB/159.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/912 files][ 55.9 MiB/159.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/912 files][ 56.2 MiB/159.6 MiB] 35% Done - [33/912 files][ 56.7 MiB/159.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/912 files][ 57.5 MiB/159.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [33/912 files][ 57.7 MiB/159.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BwURfITOrT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-51CT5Y37Sf.data [Content-Type=application/octet-stream]... Step #8: - [33/912 files][ 58.8 MiB/159.6 MiB] 36% Done - [33/912 files][ 59.0 MiB/159.6 MiB] 36% Done - [34/912 files][ 59.8 MiB/159.6 MiB] 37% Done - [35/912 files][ 60.0 MiB/159.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xKFGEjfYoV.data [Content-Type=application/octet-stream]... Step #8: - [35/912 files][ 60.3 MiB/159.6 MiB] 37% Done - [36/912 files][ 60.3 MiB/159.6 MiB] 37% Done - [37/912 files][ 60.3 MiB/159.6 MiB] 37% Done - [38/912 files][ 60.3 MiB/159.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/912 files][ 60.6 MiB/159.6 MiB] 37% Done - [40/912 files][ 60.6 MiB/159.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mbvi599sYI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/912 files][ 60.6 MiB/159.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/912 files][ 61.6 MiB/159.6 MiB] 38% Done - [40/912 files][ 61.9 MiB/159.6 MiB] 38% Done - [41/912 files][ 61.9 MiB/159.6 MiB] 38% Done - [41/912 files][ 62.3 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/912 files][ 62.3 MiB/159.6 MiB] 39% Done - [41/912 files][ 62.3 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/912 files][ 62.6 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [41/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [41/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [42/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [43/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [44/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [45/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [46/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [46/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [46/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [47/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [47/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [48/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyimport.covreport [Content-Type=application/octet-stream]... Step #8: - [48/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [49/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [50/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [50/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [50/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [50/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [51/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-51CT5Y37Sf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [51/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [52/912 files][ 62.8 MiB/159.6 MiB] 39% Done - [52/912 files][ 62.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BwURfITOrT.data [Content-Type=application/octet-stream]... Step #8: - [53/912 files][ 63.0 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/912 files][ 63.0 MiB/159.6 MiB] 39% Done - [55/912 files][ 63.0 MiB/159.6 MiB] 39% Done - [55/912 files][ 63.0 MiB/159.6 MiB] 39% Done - [55/912 files][ 63.0 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/912 files][ 63.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [55/912 files][ 63.8 MiB/159.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dump_colormap.png [Content-Type=image/png]... Step #8: - [55/912 files][ 63.8 MiB/159.6 MiB] 39% Done - [56/912 files][ 63.8 MiB/159.6 MiB] 39% Done - [57/912 files][ 65.0 MiB/159.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_kbx.covreport [Content-Type=application/octet-stream]... Step #8: - [57/912 files][ 69.4 MiB/159.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [57/912 files][ 69.7 MiB/159.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-51CT5Y37Sf.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [57/912 files][ 70.0 MiB/159.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [57/912 files][ 70.0 MiB/159.6 MiB] 43% Done - [57/912 files][ 70.2 MiB/159.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Z9GbeGecIQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_g10_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [57/912 files][ 70.7 MiB/159.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DZgm77scwS.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [58/912 files][ 71.0 MiB/159.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [58/912 files][ 71.0 MiB/159.6 MiB] 44% Done - [58/912 files][ 71.0 MiB/159.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_keyring_colormap.png [Content-Type=image/png]... Step #8: - [58/912 files][ 71.0 MiB/159.6 MiB] 44% Done - [58/912 files][ 71.0 MiB/159.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [58/912 files][ 71.0 MiB/159.6 MiB] 44% Done - [58/912 files][ 71.0 MiB/159.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [58/912 files][ 71.0 MiB/159.6 MiB] 44% Done - [59/912 files][ 71.0 MiB/159.6 MiB] 44% Done - [59/912 files][ 71.2 MiB/159.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mbvi599sYI.data.yaml [Content-Type=application/octet-stream]... Step #8: - [59/912 files][ 71.4 MiB/159.6 MiB] 44% Done - [60/912 files][ 71.5 MiB/159.6 MiB] 44% Done - [60/912 files][ 71.5 MiB/159.6 MiB] 44% Done - [60/912 files][ 71.5 MiB/159.6 MiB] 44% Done - [60/912 files][ 71.5 MiB/159.6 MiB] 44% Done - [60/912 files][ 71.5 MiB/159.6 MiB] 44% Done - [60/912 files][ 71.5 MiB/159.6 MiB] 44% Done - [60/912 files][ 72.2 MiB/159.6 MiB] 45% Done - [61/912 files][ 73.3 MiB/159.6 MiB] 45% Done - [62/912 files][ 73.3 MiB/159.6 MiB] 45% Done - [63/912 files][ 73.3 MiB/159.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xKFGEjfYoV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [64/912 files][ 73.3 MiB/159.6 MiB] 45% Done - [65/912 files][ 73.5 MiB/159.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [66/912 files][ 74.0 MiB/159.6 MiB] 46% Done - [66/912 files][ 74.0 MiB/159.6 MiB] 46% Done - [66/912 files][ 74.0 MiB/159.6 MiB] 46% Done - [67/912 files][ 74.0 MiB/159.6 MiB] 46% Done - [68/912 files][ 74.0 MiB/159.6 MiB] 46% Done - [69/912 files][ 74.0 MiB/159.6 MiB] 46% Done - [70/912 files][ 75.5 MiB/159.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xKFGEjfYoV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [70/912 files][ 76.0 MiB/159.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [70/912 files][ 76.3 MiB/159.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [70/912 files][ 76.8 MiB/159.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [70/912 files][ 77.1 MiB/159.6 MiB] 48% Done - [71/912 files][ 77.3 MiB/159.6 MiB] 48% Done - [72/912 files][ 78.6 MiB/159.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [73/912 files][ 79.1 MiB/159.6 MiB] 49% Done - [73/912 files][ 79.1 MiB/159.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1RrlaCyHFW.data.yaml [Content-Type=application/octet-stream]... Step #8: - [73/912 files][ 80.9 MiB/159.6 MiB] 50% Done - [74/912 files][ 81.2 MiB/159.6 MiB] 50% Done - [75/912 files][ 81.7 MiB/159.6 MiB] 51% Done - [76/912 files][ 81.7 MiB/159.6 MiB] 51% Done - [77/912 files][ 82.0 MiB/159.6 MiB] 51% Done - [78/912 files][ 82.2 MiB/159.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_verify.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xKFGEjfYoV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [78/912 files][ 83.5 MiB/159.6 MiB] 52% Done - [78/912 files][ 85.1 MiB/159.6 MiB] 53% Done - [79/912 files][ 89.3 MiB/159.6 MiB] 55% Done - [80/912 files][ 90.3 MiB/159.6 MiB] 56% Done - [81/912 files][ 90.3 MiB/159.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [81/912 files][ 92.1 MiB/159.6 MiB] 57% Done - [81/912 files][ 92.1 MiB/159.6 MiB] 57% Done \ \ [82/912 files][ 95.0 MiB/159.6 MiB] 59% Done \ [83/912 files][ 95.0 MiB/159.6 MiB] 59% Done \ [84/912 files][ 95.0 MiB/159.6 MiB] 59% Done \ [85/912 files][ 95.0 MiB/159.6 MiB] 59% Done \ [86/912 files][ 95.2 MiB/159.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [86/912 files][ 95.5 MiB/159.6 MiB] 59% Done \ [87/912 files][ 95.7 MiB/159.6 MiB] 59% Done \ [88/912 files][ 95.7 MiB/159.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [88/912 files][ 95.7 MiB/159.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/tests/kbx-nsigs-test.cpp [Content-Type=text/x-c++src]... Step #8: \ [88/912 files][ 95.7 MiB/159.6 MiB] 59% Done \ [89/912 files][ 96.2 MiB/159.6 MiB] 60% Done \ [90/912 files][ 96.2 MiB/159.6 MiB] 60% Done \ [91/912 files][ 97.7 MiB/159.6 MiB] 61% Done \ [92/912 files][ 97.9 MiB/159.6 MiB] 61% Done \ [93/912 files][ 98.6 MiB/159.6 MiB] 61% Done \ [94/912 files][ 98.9 MiB/159.6 MiB] 61% Done \ [95/912 files][ 99.7 MiB/159.6 MiB] 62% Done \ [96/912 files][100.0 MiB/159.6 MiB] 62% Done \ [97/912 files][102.0 MiB/159.6 MiB] 63% Done \ [98/912 files][102.3 MiB/159.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/tests/rnp_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [99/912 files][102.8 MiB/159.6 MiB] 64% Done \ [100/912 files][103.0 MiB/159.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/libsexpp/tests/src/exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [101/912 files][103.8 MiB/159.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [101/912 files][106.1 MiB/159.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [101/912 files][107.9 MiB/159.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/libsexpp/tests/src/traits-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [101/912 files][109.0 MiB/159.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [102/912 files][109.2 MiB/159.6 MiB] 68% Done \ [102/912 files][110.0 MiB/159.6 MiB] 68% Done \ [103/912 files][110.0 MiB/159.6 MiB] 68% Done \ [104/912 files][110.8 MiB/159.6 MiB] 69% Done \ [104/912 files][111.4 MiB/159.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [104/912 files][113.4 MiB/159.6 MiB] 71% Done \ [105/912 files][113.9 MiB/159.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [106/912 files][114.2 MiB/159.6 MiB] 71% Done \ [106/912 files][114.7 MiB/159.6 MiB] 71% Done \ [106/912 files][115.5 MiB/159.6 MiB] 72% Done \ [107/912 files][117.7 MiB/159.6 MiB] 73% Done \ [107/912 files][117.7 MiB/159.6 MiB] 73% Done \ [108/912 files][117.7 MiB/159.6 MiB] 73% Done \ [109/912 files][118.0 MiB/159.6 MiB] 73% Done \ [109/912 files][118.2 MiB/159.6 MiB] 74% Done \ [110/912 files][118.7 MiB/159.6 MiB] 74% Done \ [110/912 files][119.6 MiB/159.6 MiB] 74% Done \ [111/912 files][119.6 MiB/159.6 MiB] 74% Done \ [112/912 files][119.6 MiB/159.6 MiB] 74% Done \ [113/912 files][119.6 MiB/159.6 MiB] 74% Done \ [114/912 files][119.6 MiB/159.6 MiB] 74% Done \ [115/912 files][119.6 MiB/159.6 MiB] 74% Done \ [116/912 files][119.6 MiB/159.6 MiB] 74% Done \ [117/912 files][119.6 MiB/159.6 MiB] 74% Done \ [118/912 files][119.6 MiB/159.6 MiB] 74% Done \ [119/912 files][120.6 MiB/159.6 MiB] 75% Done \ [120/912 files][120.6 MiB/159.6 MiB] 75% Done \ [121/912 files][120.6 MiB/159.6 MiB] 75% Done \ [122/912 files][122.4 MiB/159.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/kbx-nsigs-test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [123/912 files][123.0 MiB/159.6 MiB] 77% Done \ [123/912 files][124.8 MiB/159.6 MiB] 78% Done \ [123/912 files][124.8 MiB/159.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-common.cpp [Content-Type=text/x-c++src]... Step #8: \ [124/912 files][125.3 MiB/159.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/tests/rnp_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [124/912 files][125.3 MiB/159.6 MiB] 78% Done \ [124/912 files][125.6 MiB/159.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-armor.h [Content-Type=text/x-chdr]... Step #8: \ [124/912 files][126.1 MiB/159.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-common.h [Content-Type=text/x-chdr]... Step #8: \ [124/912 files][126.1 MiB/159.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-packet.h [Content-Type=text/x-chdr]... Step #8: \ [124/912 files][126.8 MiB/159.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-sig.cpp [Content-Type=text/x-c++src]... Step #8: \ [124/912 files][127.1 MiB/159.6 MiB] 79% Done \ [125/912 files][127.1 MiB/159.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-armor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-sig.h [Content-Type=text/x-chdr]... Step #8: \ [126/912 files][127.1 MiB/159.6 MiB] 79% Done \ [126/912 files][127.1 MiB/159.6 MiB] 79% Done \ [126/912 files][127.4 MiB/159.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-key.cpp [Content-Type=text/x-c++src]... Step #8: \ [127/912 files][127.4 MiB/159.6 MiB] 79% Done \ [128/912 files][127.6 MiB/159.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-key.h [Content-Type=text/x-chdr]... Step #8: \ [129/912 files][127.6 MiB/159.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librepgp/stream-packet.cpp [Content-Type=text/x-c++src]... Step #8: \ [130/912 files][127.6 MiB/159.6 MiB] 79% Done \ [130/912 files][127.6 MiB/159.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [130/912 files][128.1 MiB/159.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [130/912 files][128.1 MiB/159.6 MiB] 80% Done \ [130/912 files][128.6 MiB/159.6 MiB] 80% Done \ [131/912 files][129.2 MiB/159.6 MiB] 80% Done \ [131/912 files][129.2 MiB/159.6 MiB] 80% Done \ [132/912 files][129.2 MiB/159.6 MiB] 80% Done \ [133/912 files][129.4 MiB/159.6 MiB] 81% Done \ [134/912 files][129.4 MiB/159.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [135/912 files][130.0 MiB/159.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [136/912 files][130.2 MiB/159.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [136/912 files][131.0 MiB/159.6 MiB] 82% Done \ [137/912 files][131.3 MiB/159.6 MiB] 82% Done \ [138/912 files][131.3 MiB/159.6 MiB] 82% Done \ [139/912 files][131.3 MiB/159.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-input.cpp [Content-Type=text/x-c++src]... Step #8: \ [139/912 files][131.3 MiB/159.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/tests/src/traits-tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [140/912 files][131.3 MiB/159.6 MiB] 82% Done \ [140/912 files][131.3 MiB/159.6 MiB] 82% Done \ [141/912 files][131.6 MiB/159.6 MiB] 82% Done \ [142/912 files][131.6 MiB/159.6 MiB] 82% Done \ [143/912 files][131.6 MiB/159.6 MiB] 82% Done \ [144/912 files][131.9 MiB/159.6 MiB] 82% Done \ [144/912 files][131.9 MiB/159.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-error.cpp [Content-Type=text/x-c++src]... Step #8: \ [145/912 files][131.9 MiB/159.6 MiB] 82% Done \ [146/912 files][132.4 MiB/159.6 MiB] 82% Done \ [147/912 files][132.4 MiB/159.6 MiB] 82% Done \ [147/912 files][132.9 MiB/159.6 MiB] 83% Done \ [147/912 files][133.7 MiB/159.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-object.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/ext-key-format.cpp [Content-Type=text/x-c++src]... Step #8: \ [148/912 files][137.1 MiB/159.6 MiB] 85% Done \ [148/912 files][139.2 MiB/159.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-output.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-simple-string.cpp [Content-Type=text/x-c++src]... Step #8: \ [149/912 files][140.8 MiB/159.6 MiB] 88% Done \ [150/912 files][140.8 MiB/159.6 MiB] 88% Done \ [151/912 files][141.0 MiB/159.6 MiB] 88% Done \ [151/912 files][141.3 MiB/159.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/src/sexp-char-defs.cpp [Content-Type=text/x-c++src]... Step #8: \ [151/912 files][141.8 MiB/159.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/include/sexpp/sexp.h [Content-Type=text/x-chdr]... Step #8: \ [152/912 files][143.3 MiB/159.6 MiB] 89% Done \ [152/912 files][144.8 MiB/159.6 MiB] 90% Done \ [153/912 files][144.8 MiB/159.6 MiB] 90% Done \ [153/912 files][144.8 MiB/159.6 MiB] 90% Done \ [154/912 files][144.8 MiB/159.6 MiB] 90% Done \ [155/912 files][144.8 MiB/159.6 MiB] 90% Done \ [156/912 files][144.8 MiB/159.6 MiB] 90% Done \ [156/912 files][144.8 MiB/159.6 MiB] 90% Done \ [157/912 files][144.8 MiB/159.6 MiB] 90% Done \ [157/912 files][144.8 MiB/159.6 MiB] 90% Done \ [157/912 files][144.8 MiB/159.6 MiB] 90% Done \ [158/912 files][144.9 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/key_store_kbx.cpp [Content-Type=text/x-c++src]... Step #8: \ [159/912 files][144.9 MiB/159.6 MiB] 90% Done \ [160/912 files][144.9 MiB/159.6 MiB] 90% Done \ [161/912 files][144.9 MiB/159.6 MiB] 90% Done \ [161/912 files][144.9 MiB/159.6 MiB] 90% Done \ [162/912 files][144.9 MiB/159.6 MiB] 90% Done \ [163/912 files][144.9 MiB/159.6 MiB] 90% Done \ [164/912 files][144.9 MiB/159.6 MiB] 90% Done \ [165/912 files][144.9 MiB/159.6 MiB] 90% Done \ [166/912 files][144.9 MiB/159.6 MiB] 90% Done \ [167/912 files][144.9 MiB/159.6 MiB] 90% Done \ [168/912 files][144.9 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h [Content-Type=text/x-chdr]... Step #8: \ [169/912 files][144.9 MiB/159.6 MiB] 90% Done \ [170/912 files][144.9 MiB/159.6 MiB] 90% Done \ [170/912 files][144.9 MiB/159.6 MiB] 90% Done \ [171/912 files][144.9 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/libsexpp/include/sexpp/sexp-error.h [Content-Type=text/x-chdr]... Step #8: \ [171/912 files][144.9 MiB/159.6 MiB] 90% Done \ [172/912 files][144.9 MiB/159.6 MiB] 90% Done \ [173/912 files][144.9 MiB/159.6 MiB] 90% Done \ [174/912 files][144.9 MiB/159.6 MiB] 90% Done \ [175/912 files][144.9 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/key_store_g10.cpp [Content-Type=text/x-c++src]... Step #8: \ [176/912 files][144.9 MiB/159.6 MiB] 90% Done \ [176/912 files][144.9 MiB/159.6 MiB] 90% Done \ [177/912 files][144.9 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/kbx_blob.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [177/912 files][144.9 MiB/159.6 MiB] 90% Done \ [178/912 files][144.9 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/key_store_pgp.cpp [Content-Type=text/x-c++src]... Step #8: \ [179/912 files][144.9 MiB/159.6 MiB] 90% Done \ [179/912 files][144.9 MiB/159.6 MiB] 90% Done \ [180/912 files][144.9 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/rnp_key_store.cpp [Content-Type=text/x-c++src]... Step #8: \ [180/912 files][144.9 MiB/159.6 MiB] 90% Done \ [181/912 files][145.0 MiB/159.6 MiB] 90% Done \ [182/912 files][145.0 MiB/159.6 MiB] 90% Done \ [183/912 files][145.0 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/librekey/g23_sexp.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [183/912 files][145.0 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/common/str-utils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/common/file-utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [183/912 files][145.0 MiB/159.6 MiB] 90% Done \ [184/912 files][145.0 MiB/159.6 MiB] 90% Done \ [185/912 files][145.0 MiB/159.6 MiB] 90% Done \ [185/912 files][145.0 MiB/159.6 MiB] 90% Done \ [186/912 files][145.0 MiB/159.6 MiB] 90% Done \ [187/912 files][145.0 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/common/time-utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [187/912 files][145.0 MiB/159.6 MiB] 90% Done \ [188/912 files][145.0 MiB/159.6 MiB] 90% Done \ [189/912 files][145.0 MiB/159.6 MiB] 90% Done \ [190/912 files][145.0 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/key-provider.cpp [Content-Type=text/x-c++src]... Step #8: \ [190/912 files][145.0 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [190/912 files][145.0 MiB/159.6 MiB] 90% Done \ [191/912 files][145.0 MiB/159.6 MiB] 90% Done \ [192/912 files][145.0 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/fingerprint.cpp [Content-Type=text/x-c++src]... Step #8: \ [192/912 files][145.0 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/sig_subpacket.cpp [Content-Type=text/x-c++src]... Step #8: \ [192/912 files][145.0 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/keygen.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [192/912 files][145.1 MiB/159.6 MiB] 90% Done \ [193/912 files][145.1 MiB/159.6 MiB] 90% Done \ [194/912 files][145.1 MiB/159.6 MiB] 90% Done \ [195/912 files][145.1 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/logging.h [Content-Type=text/x-chdr]... Step #8: \ [195/912 files][145.1 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/logging.cpp [Content-Type=text/x-c++src]... Step #8: \ [196/912 files][145.1 MiB/159.6 MiB] 90% Done \ [196/912 files][145.1 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/key_material.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/utils.h [Content-Type=text/x-chdr]... Step #8: \ [196/912 files][145.1 MiB/159.6 MiB] 90% Done \ [196/912 files][145.1 MiB/159.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/key_material.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [196/912 files][145.1 MiB/159.6 MiB] 90% Done \ [197/912 files][145.1 MiB/159.6 MiB] 90% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/keygen.cpp [Content-Type=text/x-c++src]... Step #8: | [197/912 files][145.1 MiB/159.6 MiB] 90% Done | [198/912 files][145.1 MiB/159.6 MiB] 90% Done | [199/912 files][145.1 MiB/159.6 MiB] 90% Done | [200/912 files][145.1 MiB/159.6 MiB] 90% Done | [201/912 files][145.1 MiB/159.6 MiB] 90% Done | [202/912 files][145.1 MiB/159.6 MiB] 90% Done | [203/912 files][145.5 MiB/159.6 MiB] 91% Done | [204/912 files][145.5 MiB/159.6 MiB] 91% Done | [205/912 files][145.6 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/pgp-key.cpp [Content-Type=text/x-c++src]... Step #8: | [205/912 files][145.6 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/pass-provider.h [Content-Type=text/x-chdr]... Step #8: | [205/912 files][145.6 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/pass-provider.cpp [Content-Type=text/x-c++src]... Step #8: | [205/912 files][145.6 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/sec_profile.hpp [Content-Type=text/x-c++hdr]... Step #8: | [205/912 files][145.6 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/key-provider.h [Content-Type=text/x-chdr]... Step #8: | [206/912 files][145.6 MiB/159.6 MiB] 91% Done | [207/912 files][145.6 MiB/159.6 MiB] 91% Done | [207/912 files][145.6 MiB/159.6 MiB] 91% Done | [208/912 files][145.6 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/sec_profile.cpp [Content-Type=text/x-c++src]... Step #8: | [208/912 files][145.6 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/pgp-key.h [Content-Type=text/x-chdr]... Step #8: | [208/912 files][145.6 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/sig_subpacket.hpp [Content-Type=text/x-c++hdr]... Step #8: | [209/912 files][145.6 MiB/159.6 MiB] 91% Done | [209/912 files][145.6 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/symmetric.cpp [Content-Type=text/x-c++src]... Step #8: | [209/912 files][145.6 MiB/159.6 MiB] 91% Done | [210/912 files][145.6 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp [Content-Type=text/x-c++src]... Step #8: | [210/912 files][145.6 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber.cpp [Content-Type=text/x-c++src]... Step #8: | [210/912 files][145.7 MiB/159.6 MiB] 91% Done | [211/912 files][145.7 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sphincsplus.cpp [Content-Type=text/x-c++src]... Step #8: | [211/912 files][145.7 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/botan_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [211/912 files][145.7 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/rsa.h [Content-Type=text/x-chdr]... Step #8: | [211/912 files][145.7 MiB/159.6 MiB] 91% Done | [212/912 files][145.7 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium.h [Content-Type=text/x-chdr]... Step #8: | [212/912 files][145.7 MiB/159.6 MiB] 91% Done | [213/912 files][145.7 MiB/159.6 MiB] 91% Done | [214/912 files][145.7 MiB/159.6 MiB] 91% Done | [215/912 files][145.7 MiB/159.6 MiB] 91% Done | [216/912 files][145.7 MiB/159.6 MiB] 91% Done | [217/912 files][145.7 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kmac.hpp [Content-Type=text/x-c++hdr]... Step #8: | [217/912 files][145.7 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/mpi.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kmac_botan.cpp [Content-Type=text/x-c++src]... Step #8: | [218/912 files][145.7 MiB/159.6 MiB] 91% Done | [219/912 files][145.7 MiB/159.6 MiB] 91% Done | [220/912 files][145.7 MiB/159.6 MiB] 91% Done | [220/912 files][145.7 MiB/159.6 MiB] 91% Done | [220/912 files][145.7 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/backend_version.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp [Content-Type=text/x-c++src]... Step #8: | [220/912 files][145.7 MiB/159.6 MiB] 91% Done | [220/912 files][145.7 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/x25519.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/cipher_botan.cpp [Content-Type=text/x-c++src]... Step #8: | [220/912 files][145.7 MiB/159.6 MiB] 91% Done | [221/912 files][145.7 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/elgamal.cpp [Content-Type=text/x-c++src]... Step #8: | [222/912 files][145.7 MiB/159.6 MiB] 91% Done | [223/912 files][145.7 MiB/159.6 MiB] 91% Done | [224/912 files][145.7 MiB/159.6 MiB] 91% Done | [225/912 files][145.7 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/symmetric_common.cpp [Content-Type=text/x-c++src]... Step #8: | [226/912 files][145.7 MiB/159.6 MiB] 91% Done | [227/912 files][145.7 MiB/159.6 MiB] 91% Done | [228/912 files][145.7 MiB/159.6 MiB] 91% Done | [228/912 files][145.7 MiB/159.6 MiB] 91% Done | [228/912 files][145.8 MiB/159.6 MiB] 91% Done | [228/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/mem.cpp [Content-Type=text/x-c++src]... Step #8: | [228/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_sha1cd.hpp [Content-Type=text/x-c++hdr]... Step #8: | [228/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hkdf_botan.cpp [Content-Type=text/x-c++src]... Step #8: | [228/912 files][145.8 MiB/159.6 MiB] 91% Done | [229/912 files][145.8 MiB/159.6 MiB] 91% Done | [230/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kmac_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [231/912 files][145.8 MiB/159.6 MiB] 91% Done | [231/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/cipher.hpp [Content-Type=text/x-c++hdr]... Step #8: | [231/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [231/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/types.h [Content-Type=text/x-chdr]... Step #8: | [231/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdh.cpp [Content-Type=text/x-c++src]... Step #8: | [231/912 files][145.8 MiB/159.6 MiB] 91% Done | [232/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dsa.h [Content-Type=text/x-chdr]... Step #8: | [232/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp [Content-Type=text/x-c++src]... Step #8: | [233/912 files][145.8 MiB/159.6 MiB] 91% Done | [234/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber_common.cpp [Content-Type=text/x-c++src]... Step #8: | [234/912 files][145.8 MiB/159.6 MiB] 91% Done | [234/912 files][145.8 MiB/159.6 MiB] 91% Done | [235/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_common.cpp [Content-Type=text/x-c++src]... Step #8: | [235/912 files][145.8 MiB/159.6 MiB] 91% Done | [236/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/symmetric.h [Content-Type=text/x-chdr]... Step #8: | [236/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash.hpp [Content-Type=text/x-c++hdr]... Step #8: | [236/912 files][145.8 MiB/159.6 MiB] 91% Done | [237/912 files][145.8 MiB/159.6 MiB] 91% Done | [238/912 files][145.8 MiB/159.6 MiB] 91% Done | [239/912 files][145.8 MiB/159.6 MiB] 91% Done | [240/912 files][145.8 MiB/159.6 MiB] 91% Done | [241/912 files][145.8 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber.h [Content-Type=text/x-chdr]... Step #8: | [241/912 files][145.9 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ed25519.cpp [Content-Type=text/x-c++src]... Step #8: | [241/912 files][145.9 MiB/159.6 MiB] 91% Done | [242/912 files][145.9 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hkdf_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: | [243/912 files][145.9 MiB/159.6 MiB] 91% Done | [244/912 files][145.9 MiB/159.6 MiB] 91% Done | [245/912 files][145.9 MiB/159.6 MiB] 91% Done | [246/912 files][145.9 MiB/159.6 MiB] 91% Done | [247/912 files][145.9 MiB/159.6 MiB] 91% Done | [248/912 files][145.9 MiB/159.6 MiB] 91% Done | [248/912 files][145.9 MiB/159.6 MiB] 91% Done | [249/912 files][145.9 MiB/159.6 MiB] 91% Done | [250/912 files][145.9 MiB/159.6 MiB] 91% Done | [251/912 files][145.9 MiB/159.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kmac.cpp [Content-Type=text/x-c++src]... Step #8: | [251/912 files][147.7 MiB/159.6 MiB] 92% Done | [252/912 files][147.7 MiB/159.6 MiB] 92% Done | [253/912 files][149.3 MiB/159.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdh.h [Content-Type=text/x-chdr]... Step #8: | [254/912 files][149.8 MiB/159.6 MiB] 93% Done | [254/912 files][149.8 MiB/159.6 MiB] 93% Done | [255/912 files][149.8 MiB/159.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/signatures.cpp [Content-Type=text/x-c++src]... Step #8: | [255/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdh_utils.cpp [Content-Type=text/x-c++src]... Step #8: | [255/912 files][151.1 MiB/159.6 MiB] 94% Done | [256/912 files][151.1 MiB/159.6 MiB] 94% Done | [257/912 files][151.1 MiB/159.6 MiB] 94% Done | [258/912 files][151.1 MiB/159.6 MiB] 94% Done | [259/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/rsa.cpp [Content-Type=text/x-c++src]... Step #8: | [259/912 files][151.1 MiB/159.6 MiB] 94% Done | [260/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hkdf.cpp [Content-Type=text/x-c++src]... Step #8: | [260/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/mpi.h [Content-Type=text/x-chdr]... Step #8: | [260/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ec.h [Content-Type=text/x-chdr]... Step #8: | [260/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sphincsplus.h [Content-Type=text/x-chdr]... Step #8: | [260/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ec.cpp [Content-Type=text/x-c++src]... Step #8: | [260/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/cipher_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/kyber_ecdh_composite.h [Content-Type=text/x-chdr]... Step #8: | [260/912 files][151.1 MiB/159.6 MiB] 94% Done | [260/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/exdsa_ecdhkem.h [Content-Type=text/x-chdr]... Step #8: | [261/912 files][151.1 MiB/159.6 MiB] 94% Done | [261/912 files][151.1 MiB/159.6 MiB] 94% Done | [262/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ec_curves.cpp [Content-Type=text/x-c++src]... Step #8: | [262/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: | [262/912 files][151.1 MiB/159.6 MiB] 94% Done | [263/912 files][151.1 MiB/159.6 MiB] 94% Done | [264/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/s2k.cpp [Content-Type=text/x-c++src]... Step #8: | [265/912 files][151.1 MiB/159.6 MiB] 94% Done | [266/912 files][151.1 MiB/159.6 MiB] 94% Done | [267/912 files][151.1 MiB/159.6 MiB] 94% Done | [268/912 files][151.1 MiB/159.6 MiB] 94% Done | [269/912 files][151.1 MiB/159.6 MiB] 94% Done | [270/912 files][151.1 MiB/159.6 MiB] 94% Done | [271/912 files][151.1 MiB/159.6 MiB] 94% Done | [271/912 files][151.1 MiB/159.6 MiB] 94% Done | [272/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dsa_common.cpp [Content-Type=text/x-c++src]... Step #8: | [273/912 files][151.1 MiB/159.6 MiB] 94% Done | [274/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dsa.cpp [Content-Type=text/x-c++src]... Step #8: | [274/912 files][151.1 MiB/159.6 MiB] 94% Done | [274/912 files][151.1 MiB/159.6 MiB] 94% Done | [275/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash.cpp [Content-Type=text/x-c++src]... Step #8: | [275/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hkdf.hpp [Content-Type=text/x-c++hdr]... Step #8: | [276/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/cipher.cpp [Content-Type=text/x-c++src]... Step #8: | [277/912 files][151.1 MiB/159.6 MiB] 94% Done | [277/912 files][151.1 MiB/159.6 MiB] 94% Done | [277/912 files][151.1 MiB/159.6 MiB] 94% Done | [278/912 files][151.1 MiB/159.6 MiB] 94% Done | [279/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/hash_sha1cd.cpp [Content-Type=text/x-c++src]... Step #8: | [279/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h [Content-Type=text/x-chdr]... Step #8: | [279/912 files][151.1 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/rng.h [Content-Type=text/x-chdr]... Step #8: | [279/912 files][151.2 MiB/159.6 MiB] 94% Done | [280/912 files][151.2 MiB/159.6 MiB] 94% Done | [281/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/mem.h [Content-Type=text/x-chdr]... Step #8: | [281/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/rng.cpp [Content-Type=text/x-c++src]... Step #8: | [281/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium_common.cpp [Content-Type=text/x-c++src]... Step #8: | [281/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sm2.cpp [Content-Type=text/x-c++src]... Step #8: | [281/912 files][151.2 MiB/159.6 MiB] 94% Done | [282/912 files][151.2 MiB/159.6 MiB] 94% Done | [283/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/dilithium.cpp [Content-Type=text/x-c++src]... Step #8: | [283/912 files][151.2 MiB/159.6 MiB] 94% Done | [284/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/elgamal.h [Content-Type=text/x-chdr]... Step #8: | [285/912 files][151.2 MiB/159.6 MiB] 94% Done | [285/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sha1cd/sha1.c [Content-Type=text/x-csrc]... Step #8: | [286/912 files][151.2 MiB/159.6 MiB] 94% Done | [287/912 files][151.2 MiB/159.6 MiB] 94% Done | [287/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/eddsa.cpp [Content-Type=text/x-c++src]... Step #8: | [287/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sha1cd/ubc_check.h [Content-Type=text/x-chdr]... Step #8: | [287/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sha1cd/sha1.h [Content-Type=text/x-chdr]... Step #8: | [287/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/lib/crypto/sha1cd/ubc_check.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/keyring.c [Content-Type=text/x-csrc]... Step #8: | [287/912 files][151.2 MiB/159.6 MiB] 94% Done | [288/912 files][151.2 MiB/159.6 MiB] 94% Done | [289/912 files][151.2 MiB/159.6 MiB] 94% Done | [289/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/verify.c [Content-Type=text/x-csrc]... Step #8: | [289/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/keyimport.c [Content-Type=text/x-csrc]... Step #8: | [290/912 files][151.2 MiB/159.6 MiB] 94% Done | [290/912 files][151.2 MiB/159.6 MiB] 94% Done | [291/912 files][151.2 MiB/159.6 MiB] 94% Done | [292/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/include/rnp/rnp.h [Content-Type=text/x-chdr]... Step #8: | [292/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/verify_detached.c [Content-Type=text/x-csrc]... Step #8: | [293/912 files][151.2 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/keyring_g10.cpp [Content-Type=text/x-c++src]... Step #8: | [294/912 files][151.2 MiB/159.6 MiB] 94% Done | [294/912 files][151.2 MiB/159.6 MiB] 94% Done | [294/912 files][151.3 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/include/repgp/repgp_def.h [Content-Type=text/x-chdr]... Step #8: | [294/912 files][151.3 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/dump.c [Content-Type=text/x-csrc]... Step #8: | [294/912 files][151.3 MiB/159.6 MiB] 94% Done | [295/912 files][151.3 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/sigimport.c [Content-Type=text/x-csrc]... Step #8: | [295/912 files][151.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/src/fuzzing/keyring_kbx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/include/rnp/rnp_def.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/rnp/include/rekey/rnp_key_store.h [Content-Type=text/x-chdr]... Step #8: | [295/912 files][151.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/tests/kbx-nsigs-test.cpp [Content-Type=text/x-c++src]... Step #8: | [295/912 files][151.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/tests/rnp_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [296/912 files][151.4 MiB/159.6 MiB] 94% Done | [296/912 files][151.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [296/912 files][151.4 MiB/159.6 MiB] 94% Done | [297/912 files][151.4 MiB/159.6 MiB] 94% Done | [297/912 files][151.4 MiB/159.6 MiB] 94% Done | [298/912 files][151.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [298/912 files][151.4 MiB/159.6 MiB] 94% Done | [298/912 files][151.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [298/912 files][151.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [298/912 files][151.4 MiB/159.6 MiB] 94% Done | [299/912 files][151.4 MiB/159.6 MiB] 94% Done | [300/912 files][151.4 MiB/159.6 MiB] 94% Done | [301/912 files][151.4 MiB/159.6 MiB] 94% Done | [302/912 files][151.4 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/traits-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [302/912 files][151.6 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [302/912 files][151.6 MiB/159.6 MiB] 94% Done | [303/912 files][151.6 MiB/159.6 MiB] 94% Done | [304/912 files][151.6 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls.cpp [Content-Type=text/x-c++src]... Step #8: | [304/912 files][151.6 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [305/912 files][151.6 MiB/159.6 MiB] 94% Done | [305/912 files][151.6 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_certstor_utils.cpp [Content-Type=text/x-c++src]... Step #8: | [305/912 files][151.6 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ed25519.cpp [Content-Type=text/x-c++src]... Step #8: | [305/912 files][151.6 MiB/159.6 MiB] 94% Done | [306/912 files][151.6 MiB/159.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_modes.cpp [Content-Type=text/x-c++src]... Step #8: | [306/912 files][151.6 MiB/159.6 MiB] 95% Done | [307/912 files][151.6 MiB/159.6 MiB] 95% Done | [308/912 files][151.6 MiB/159.6 MiB] 95% Done | [309/912 files][151.6 MiB/159.6 MiB] 95% Done | [310/912 files][151.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_otp.cpp [Content-Type=text/x-c++src]... Step #8: | [310/912 files][151.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dsa.cpp [Content-Type=text/x-c++src]... Step #8: | [310/912 files][151.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_keccak_helpers.cpp [Content-Type=text/x-c++src]... Step #8: | [310/912 files][151.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rng_kat.cpp [Content-Type=text/x-c++src]... Step #8: | [310/912 files][151.6 MiB/159.6 MiB] 95% Done | [311/912 files][151.7 MiB/159.6 MiB] 95% Done | [312/912 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_session_manager.cpp [Content-Type=text/x-c++src]... Step #8: | [313/912 files][151.7 MiB/159.6 MiB] 95% Done | [313/912 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecc_pointmul.cpp [Content-Type=text/x-c++src]... Step #8: | [314/912 files][151.7 MiB/159.6 MiB] 95% Done | [315/912 files][151.7 MiB/159.6 MiB] 95% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_fpe.cpp [Content-Type=text/x-c++src]... Step #8: / [315/912 files][151.7 MiB/159.6 MiB] 95% Done / [316/912 files][151.7 MiB/159.6 MiB] 95% Done / [316/912 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_entropy.cpp [Content-Type=text/x-c++src]... Step #8: / [316/912 files][151.7 MiB/159.6 MiB] 95% Done / [317/912 files][151.7 MiB/159.6 MiB] 95% Done / [318/912 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_eckcdsa.cpp [Content-Type=text/x-c++src]... Step #8: / [318/912 files][151.7 MiB/159.6 MiB] 95% Done / [319/912 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_xmss.cpp [Content-Type=text/x-c++src]... Step #8: / [320/912 files][151.7 MiB/159.6 MiB] 95% Done / [320/912 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sodium.cpp [Content-Type=text/x-c++src]... Step #8: / [320/912 files][151.7 MiB/159.6 MiB] 95% Done / [321/912 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_siv.cpp [Content-Type=text/x-c++src]... Step #8: / [321/912 files][151.7 MiB/159.6 MiB] 95% Done / [322/912 files][151.7 MiB/159.6 MiB] 95% Done / [323/912 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_uri.cpp [Content-Type=text/x-c++src]... Step #8: / [323/912 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_mp.cpp [Content-Type=text/x-c++src]... Step #8: / [323/912 files][151.7 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_record_layer_13.cpp [Content-Type=text/x-c++src]... Step #8: / [323/912 files][151.8 MiB/159.6 MiB] 95% Done / [324/912 files][151.8 MiB/159.6 MiB] 95% Done / [325/912 files][151.8 MiB/159.6 MiB] 95% Done / [326/912 files][151.8 MiB/159.6 MiB] 95% Done / [327/912 files][151.8 MiB/159.6 MiB] 95% Done / [328/912 files][151.8 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_oid.cpp [Content-Type=text/x-c++src]... Step #8: / [329/912 files][151.8 MiB/159.6 MiB] 95% Done / [330/912 files][151.8 MiB/159.6 MiB] 95% Done / [331/912 files][151.8 MiB/159.6 MiB] 95% Done / [331/912 files][151.8 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ocsp.cpp [Content-Type=text/x-c++src]... Step #8: / [331/912 files][151.9 MiB/159.6 MiB] 95% Done / [332/912 files][151.9 MiB/159.6 MiB] 95% Done / [333/912 files][151.9 MiB/159.6 MiB] 95% Done / [334/912 files][151.9 MiB/159.6 MiB] 95% Done / [335/912 files][151.9 MiB/159.6 MiB] 95% Done / [336/912 files][151.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecdh.cpp [Content-Type=text/x-c++src]... Step #8: / [336/912 files][151.9 MiB/159.6 MiB] 95% Done / [337/912 files][151.9 MiB/159.6 MiB] 95% Done / [338/912 files][151.9 MiB/159.6 MiB] 95% Done / [339/912 files][151.9 MiB/159.6 MiB] 95% Done / [340/912 files][151.9 MiB/159.6 MiB] 95% Done / [341/912 files][151.9 MiB/159.6 MiB] 95% Done / [342/912 files][151.9 MiB/159.6 MiB] 95% Done / [343/912 files][151.9 MiB/159.6 MiB] 95% Done / [344/912 files][151.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pad.cpp [Content-Type=text/x-c++src]... Step #8: / [344/912 files][151.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_x509_path.cpp [Content-Type=text/x-c++src]... Step #8: / [344/912 files][151.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_asn1.cpp [Content-Type=text/x-c++src]... Step #8: / [344/912 files][151.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ed448.cpp [Content-Type=text/x-c++src]... Step #8: / [344/912 files][151.9 MiB/159.6 MiB] 95% Done / [345/912 files][151.9 MiB/159.6 MiB] 95% Done / [346/912 files][151.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecies.cpp [Content-Type=text/x-c++src]... Step #8: / [346/912 files][151.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_os_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [346/912 files][151.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_zfec.cpp [Content-Type=text/x-c++src]... Step #8: / [346/912 files][151.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_srp6.cpp [Content-Type=text/x-c++src]... Step #8: / [346/912 files][151.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_simd.cpp [Content-Type=text/x-c++src]... Step #8: / [346/912 files][151.9 MiB/159.6 MiB] 95% Done / [347/912 files][151.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_gost_3410.cpp [Content-Type=text/x-c++src]... Step #8: / [347/912 files][151.9 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_cryptobox.cpp [Content-Type=text/x-c++src]... Step #8: / [348/912 files][152.0 MiB/159.6 MiB] 95% Done / [349/912 files][152.0 MiB/159.6 MiB] 95% Done / [349/912 files][152.0 MiB/159.6 MiB] 95% Done / [350/912 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [350/912 files][152.0 MiB/159.6 MiB] 95% Done / [351/912 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_mac.cpp [Content-Type=text/x-c++src]... Step #8: / [351/912 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_blowfish.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_certstor_flatfile.cpp [Content-Type=text/x-c++src]... Step #8: / [351/912 files][152.0 MiB/159.6 MiB] 95% Done / [351/912 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecc_h2c.cpp [Content-Type=text/x-c++src]... Step #8: / [351/912 files][152.0 MiB/159.6 MiB] 95% Done / [352/912 files][152.0 MiB/159.6 MiB] 95% Done / [353/912 files][152.0 MiB/159.6 MiB] 95% Done / [354/912 files][152.0 MiB/159.6 MiB] 95% Done / [355/912 files][152.0 MiB/159.6 MiB] 95% Done / [356/912 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pubkey.cpp [Content-Type=text/x-c++src]... Step #8: / [356/912 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_codec.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_kdf.cpp [Content-Type=text/x-c++src]... Step #8: / [356/912 files][152.0 MiB/159.6 MiB] 95% Done / [356/912 files][152.0 MiB/159.6 MiB] 95% Done / [357/912 files][152.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sphincsplus.cpp [Content-Type=text/x-c++src]... Step #8: / [357/912 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_elgamal.cpp [Content-Type=text/x-c++src]... Step #8: / [357/912 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_stream.cpp [Content-Type=text/x-c++src]... Step #8: / [357/912 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_cipher_state.cpp [Content-Type=text/x-c++src]... Step #8: / [357/912 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_hash.cpp [Content-Type=text/x-c++src]... Step #8: / [357/912 files][152.1 MiB/159.6 MiB] 95% Done / [358/912 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ocb.cpp [Content-Type=text/x-c++src]... Step #8: / [358/912 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tpm.cpp [Content-Type=text/x-c++src]... Step #8: / [358/912 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_transitions.cpp [Content-Type=text/x-c++src]... Step #8: / [358/912 files][152.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sm2.cpp [Content-Type=text/x-c++src]... Step #8: / [358/912 files][152.2 MiB/159.6 MiB] 95% Done / [358/912 files][152.2 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_signature_scheme.cpp [Content-Type=text/x-c++src]... Step #8: / [358/912 files][152.2 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_psk_db.cpp [Content-Type=text/x-c++src]... Step #8: / [358/912 files][152.2 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_transcript_hash_13.cpp [Content-Type=text/x-c++src]... Step #8: / [358/912 files][152.2 MiB/159.6 MiB] 95% Done / [359/912 files][152.2 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_name_constraint.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.2 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dh.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.2 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_gf2m.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.2 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_mceliece.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.2 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_thread_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.2 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_layer_13.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.2 MiB/159.6 MiB] 95% Done / [359/912 files][152.2 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_wots.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_strong_type.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.2 MiB/159.6 MiB] 95% Done / [359/912 files][152.2 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_c25519.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.2 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_hybrid_kem_key.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_frodokem.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_stream_integration.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pbkdf.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_x448.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.3 MiB/159.6 MiB] 95% Done / [359/912 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rngs.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_keywrap.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pk_pad.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_workfactor.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.3 MiB/159.6 MiB] 95% Done / [359/912 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_block.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_hash_id.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_handshake_state_13.cpp [Content-Type=text/x-c++src]... Step #8: / [359/912 files][152.3 MiB/159.6 MiB] 95% Done / [360/912 files][152.3 MiB/159.6 MiB] 95% Done / [361/912 files][152.3 MiB/159.6 MiB] 95% Done / [362/912 files][152.3 MiB/159.6 MiB] 95% Done / [363/912 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rng_behavior.cpp [Content-Type=text/x-c++src]... Step #8: / [364/912 files][152.3 MiB/159.6 MiB] 95% Done / [365/912 files][152.3 MiB/159.6 MiB] 95% Done / [366/912 files][152.3 MiB/159.6 MiB] 95% Done / [367/912 files][152.3 MiB/159.6 MiB] 95% Done / [367/912 files][152.3 MiB/159.6 MiB] 95% Done / [368/912 files][152.3 MiB/159.6 MiB] 95% Done / [369/912 files][152.3 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rsa.cpp [Content-Type=text/x-c++src]... Step #8: / [370/912 files][152.3 MiB/159.6 MiB] 95% Done / [371/912 files][152.3 MiB/159.6 MiB] 95% Done / [371/912 files][152.3 MiB/159.6 MiB] 95% Done / [371/912 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ec_group.cpp [Content-Type=text/x-c++src]... Step #8: / [371/912 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_octetstring.cpp [Content-Type=text/x-c++src]... Step #8: / [371/912 files][152.4 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pkcs11_low_level.cpp [Content-Type=text/x-c++src]... Step #8: / [371/912 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_aead.cpp [Content-Type=text/x-c++src]... Step #8: / [371/912 files][152.5 MiB/159.6 MiB] 95% Done / [372/912 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pem.cpp [Content-Type=text/x-c++src]... Step #8: / [373/912 files][152.5 MiB/159.6 MiB] 95% Done / [374/912 files][152.5 MiB/159.6 MiB] 95% Done / [375/912 files][152.5 MiB/159.6 MiB] 95% Done / [376/912 files][152.5 MiB/159.6 MiB] 95% Done / [377/912 files][152.5 MiB/159.6 MiB] 95% Done / [378/912 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dl_group.cpp [Content-Type=text/x-c++src]... Step #8: / [379/912 files][152.5 MiB/159.6 MiB] 95% Done / [380/912 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_xof.cpp [Content-Type=text/x-c++src]... Step #8: / [381/912 files][152.5 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ffi.cpp [Content-Type=text/x-c++src]... Step #8: / [382/912 files][152.5 MiB/159.6 MiB] 95% Done / [383/912 files][152.6 MiB/159.6 MiB] 95% Done / [384/912 files][152.6 MiB/159.6 MiB] 95% Done / [384/912 files][152.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_fors.cpp [Content-Type=text/x-c++src]... Step #8: / [385/912 files][152.6 MiB/159.6 MiB] 95% Done / [386/912 files][152.6 MiB/159.6 MiB] 95% Done / [387/912 files][152.6 MiB/159.6 MiB] 95% Done / [388/912 files][152.6 MiB/159.6 MiB] 95% Done / [388/912 files][152.6 MiB/159.6 MiB] 95% Done / [388/912 files][152.6 MiB/159.6 MiB] 95% Done / [388/912 files][152.6 MiB/159.6 MiB] 95% Done / [389/912 files][152.6 MiB/159.6 MiB] 95% Done / [389/912 files][152.6 MiB/159.6 MiB] 95% Done / [390/912 files][152.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_rfc6979.cpp [Content-Type=text/x-c++src]... Step #8: / [391/912 files][152.6 MiB/159.6 MiB] 95% Done / [392/912 files][152.6 MiB/159.6 MiB] 95% Done / [393/912 files][152.6 MiB/159.6 MiB] 95% Done / [393/912 files][152.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_rfc8448.cpp [Content-Type=text/x-c++src]... Step #8: / [394/912 files][152.6 MiB/159.6 MiB] 95% Done / [395/912 files][152.6 MiB/159.6 MiB] 95% Done / [395/912 files][152.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_certstor_system.cpp [Content-Type=text/x-c++src]... Step #8: / [395/912 files][152.6 MiB/159.6 MiB] 95% Done / [396/912 files][152.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_x509_dn.cpp [Content-Type=text/x-c++src]... Step #8: / [396/912 files][152.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_compression.cpp [Content-Type=text/x-c++src]... Step #8: / [396/912 files][152.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_bigint.cpp [Content-Type=text/x-c++src]... Step #8: / [396/912 files][152.6 MiB/159.6 MiB] 95% Done / [397/912 files][152.6 MiB/159.6 MiB] 95% Done / [398/912 files][152.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_pkcs11_high_level.cpp [Content-Type=text/x-c++src]... Step #8: / [398/912 files][152.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_roughtime.cpp [Content-Type=text/x-c++src]... Step #8: / [398/912 files][152.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_passhash.cpp [Content-Type=text/x-c++src]... Step #8: / [398/912 files][152.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_utils_buffer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tss.cpp [Content-Type=text/x-c++src]... Step #8: / [398/912 files][152.6 MiB/159.6 MiB] 95% Done / [398/912 files][152.6 MiB/159.6 MiB] 95% Done / [399/912 files][152.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_tls_messages.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dilithium.cpp [Content-Type=text/x-c++src]... Step #8: / [400/912 files][152.6 MiB/159.6 MiB] 95% Done / [400/912 files][152.6 MiB/159.6 MiB] 95% Done / [401/912 files][152.6 MiB/159.6 MiB] 95% Done / [401/912 files][152.6 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_filters.cpp [Content-Type=text/x-c++src]... Step #8: / [401/912 files][153.0 MiB/159.6 MiB] 95% Done / [402/912 files][153.0 MiB/159.6 MiB] 95% Done / [403/912 files][153.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_ecgdsa.cpp [Content-Type=text/x-c++src]... Step #8: / [403/912 files][153.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_kyber.cpp [Content-Type=text/x-c++src]... Step #8: / [403/912 files][153.0 MiB/159.6 MiB] 95% Done / [404/912 files][153.0 MiB/159.6 MiB] 95% Done / [405/912 files][153.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_sphincsplus_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [406/912 files][153.0 MiB/159.6 MiB] 95% Done / [407/912 files][153.0 MiB/159.6 MiB] 95% Done / [408/912 files][153.0 MiB/159.6 MiB] 95% Done / [409/912 files][153.0 MiB/159.6 MiB] 95% Done / [410/912 files][153.0 MiB/159.6 MiB] 95% Done / [411/912 files][153.0 MiB/159.6 MiB] 95% Done / [411/912 files][153.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_bufcomp.cpp [Content-Type=text/x-c++src]... Step #8: / [412/912 files][153.0 MiB/159.6 MiB] 95% Done / [412/912 files][153.0 MiB/159.6 MiB] 95% Done / [413/912 files][153.0 MiB/159.6 MiB] 95% Done / [414/912 files][153.0 MiB/159.6 MiB] 95% Done / [415/912 files][153.0 MiB/159.6 MiB] 95% Done / [416/912 files][153.0 MiB/159.6 MiB] 95% Done / [417/912 files][153.0 MiB/159.6 MiB] 95% Done / [418/912 files][153.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_dlies.cpp [Content-Type=text/x-c++src]... Step #8: / [419/912 files][153.0 MiB/159.6 MiB] 95% Done / [419/912 files][153.0 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/test_certstor.cpp [Content-Type=text/x-c++src]... Step #8: / [419/912 files][153.1 MiB/159.6 MiB] 95% Done / [420/912 files][153.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ed25519.h [Content-Type=text/x-chdr]... Step #8: / [420/912 files][153.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_runner.cpp [Content-Type=text/x-c++src]... Step #8: / [421/912 files][153.1 MiB/159.6 MiB] 95% Done / [421/912 files][153.1 MiB/159.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_stdout_reporter.cpp [Content-Type=text/x-c++src]... Step #8: / [421/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_reporter.cpp [Content-Type=text/x-c++src]... Step #8: / [421/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/cli/timing_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [421/912 files][153.2 MiB/159.6 MiB] 96% Done / [422/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/Botan-3.4.0/src/tests/runner/test_xml_reporter.cpp [Content-Type=text/x-c++src]... Step #8: / [422/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: / [422/912 files][153.2 MiB/159.6 MiB] 96% Done / [423/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/kyber.h [Content-Type=text/x-chdr]... Step #8: / [423/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: / [424/912 files][153.2 MiB/159.6 MiB] 96% Done / [424/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: / [424/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: / [424/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [425/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [425/912 files][153.2 MiB/159.6 MiB] 96% Done / [425/912 files][153.2 MiB/159.6 MiB] 96% Done / [426/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: / [426/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [426/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: / [426/912 files][153.2 MiB/159.6 MiB] 96% Done / [427/912 files][153.2 MiB/159.6 MiB] 96% Done / [428/912 files][153.2 MiB/159.6 MiB] 96% Done / [429/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [430/912 files][153.2 MiB/159.6 MiB] 96% Done / [430/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: / [430/912 files][153.2 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: / [431/912 files][153.3 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: / [431/912 files][153.3 MiB/159.6 MiB] 96% Done / [432/912 files][153.3 MiB/159.6 MiB] 96% Done / [432/912 files][153.3 MiB/159.6 MiB] 96% Done / [433/912 files][153.3 MiB/159.6 MiB] 96% Done / [434/912 files][153.3 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: / [434/912 files][153.4 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/secmem.h [Content-Type=text/x-chdr]... Step #8: / [434/912 files][153.4 MiB/159.6 MiB] 96% Done / [435/912 files][153.4 MiB/159.6 MiB] 96% Done / [436/912 files][153.4 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/cipher_mode.h [Content-Type=text/x-chdr]... Step #8: / [436/912 files][153.4 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/version.h [Content-Type=text/x-chdr]... Step #8: / [436/912 files][153.4 MiB/159.6 MiB] 96% Done / [437/912 files][153.4 MiB/159.6 MiB] 96% Done - - [438/912 files][153.5 MiB/159.6 MiB] 96% Done - [439/912 files][153.5 MiB/159.6 MiB] 96% Done - [440/912 files][153.5 MiB/159.6 MiB] 96% Done - [441/912 files][153.5 MiB/159.6 MiB] 96% Done - [442/912 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ffi.h [Content-Type=text/x-chdr]... Step #8: - [442/912 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/dilithium.h [Content-Type=text/x-chdr]... Step #8: - [442/912 files][153.5 MiB/159.6 MiB] 96% Done - [443/912 files][153.5 MiB/159.6 MiB] 96% Done - [444/912 files][153.5 MiB/159.6 MiB] 96% Done - [445/912 files][153.5 MiB/159.6 MiB] 96% Done - [446/912 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/hash.h [Content-Type=text/x-chdr]... Step #8: - [446/912 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/rfc3394.h [Content-Type=text/x-chdr]... Step #8: - [446/912 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/allocator.h [Content-Type=text/x-chdr]... Step #8: - [446/912 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/aead.h [Content-Type=text/x-chdr]... Step #8: - [447/912 files][153.5 MiB/159.6 MiB] 96% Done - [447/912 files][153.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ecc_key.h [Content-Type=text/x-chdr]... Step #8: - [447/912 files][153.6 MiB/159.6 MiB] 96% Done - [448/912 files][153.6 MiB/159.6 MiB] 96% Done - [449/912 files][153.6 MiB/159.6 MiB] 96% Done - [450/912 files][153.6 MiB/159.6 MiB] 96% Done - [451/912 files][153.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/pk_keys.h [Content-Type=text/x-chdr]... Step #8: - [451/912 files][153.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/symkey.h [Content-Type=text/x-chdr]... Step #8: - [451/912 files][153.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ec_point.h [Content-Type=text/x-chdr]... Step #8: - [452/912 files][153.6 MiB/159.6 MiB] 96% Done - [452/912 files][153.6 MiB/159.6 MiB] 96% Done - [453/912 files][153.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: - [454/912 files][153.6 MiB/159.6 MiB] 96% Done - [455/912 files][153.6 MiB/159.6 MiB] 96% Done - [456/912 files][153.6 MiB/159.6 MiB] 96% Done - [456/912 files][153.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/buf_comp.h [Content-Type=text/x-chdr]... Step #8: - [456/912 files][153.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/bigint.h [Content-Type=text/x-chdr]... Step #8: - [456/912 files][153.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/numthry.h [Content-Type=text/x-chdr]... Step #8: - [456/912 files][153.6 MiB/159.6 MiB] 96% Done - [457/912 files][153.6 MiB/159.6 MiB] 96% Done - [458/912 files][153.6 MiB/159.6 MiB] 96% Done - [459/912 files][153.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/curve25519.h [Content-Type=text/x-chdr]... Step #8: - [459/912 files][153.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/sym_algo.h [Content-Type=text/x-chdr]... Step #8: - [459/912 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ecdh.h [Content-Type=text/x-chdr]... Step #8: - [459/912 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/ecdsa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/pubkey.h [Content-Type=text/x-chdr]... Step #8: - [460/912 files][153.7 MiB/159.6 MiB] 96% Done - [460/912 files][153.7 MiB/159.6 MiB] 96% Done - [461/912 files][153.7 MiB/159.6 MiB] 96% Done - [461/912 files][153.7 MiB/159.6 MiB] 96% Done - [462/912 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/system_rng.h [Content-Type=text/x-chdr]... Step #8: - [462/912 files][153.7 MiB/159.6 MiB] 96% Done - [463/912 files][153.7 MiB/159.6 MiB] 96% Done - [464/912 files][153.7 MiB/159.6 MiB] 96% Done - [465/912 files][153.7 MiB/159.6 MiB] 96% Done - [466/912 files][153.7 MiB/159.6 MiB] 96% Done - [467/912 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/reducer.h [Content-Type=text/x-chdr]... Step #8: - [468/912 files][153.7 MiB/159.6 MiB] 96% Done - [468/912 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/rng.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/types.h [Content-Type=text/x-chdr]... Step #8: - [468/912 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/curve_gfp.h [Content-Type=text/x-chdr]... Step #8: - [468/912 files][153.7 MiB/159.6 MiB] 96% Done - [468/912 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: - [468/912 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [468/912 files][153.7 MiB/159.6 MiB] 96% Done - [468/912 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [469/912 files][153.7 MiB/159.6 MiB] 96% Done - [470/912 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/mac.h [Content-Type=text/x-chdr]... Step #8: - [470/912 files][153.7 MiB/159.6 MiB] 96% Done - [471/912 files][153.7 MiB/159.6 MiB] 96% Done - [472/912 files][153.7 MiB/159.6 MiB] 96% Done - [472/912 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: - [472/912 files][153.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [472/912 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [472/912 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [472/912 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [473/912 files][153.8 MiB/159.6 MiB] 96% Done - [473/912 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/botan-3/botan/kdf.h [Content-Type=text/x-chdr]... Step #8: - [473/912 files][153.8 MiB/159.6 MiB] 96% Done - [474/912 files][153.8 MiB/159.6 MiB] 96% Done - [475/912 files][153.8 MiB/159.6 MiB] 96% Done - [476/912 files][153.8 MiB/159.6 MiB] 96% Done - [477/912 files][153.8 MiB/159.6 MiB] 96% Done - [478/912 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: - [479/912 files][153.8 MiB/159.6 MiB] 96% Done - [479/912 files][153.8 MiB/159.6 MiB] 96% Done - [480/912 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: - [480/912 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [480/912 files][153.8 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: - [481/912 files][153.8 MiB/159.6 MiB] 96% Done - [481/912 files][153.8 MiB/159.6 MiB] 96% Done - [482/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [482/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [482/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [482/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [482/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [482/912 files][153.9 MiB/159.6 MiB] 96% Done - [483/912 files][153.9 MiB/159.6 MiB] 96% Done - [484/912 files][153.9 MiB/159.6 MiB] 96% Done - [485/912 files][153.9 MiB/159.6 MiB] 96% Done - [486/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [486/912 files][153.9 MiB/159.6 MiB] 96% Done - [486/912 files][153.9 MiB/159.6 MiB] 96% Done - [487/912 files][153.9 MiB/159.6 MiB] 96% Done - [488/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [488/912 files][153.9 MiB/159.6 MiB] 96% Done - [489/912 files][153.9 MiB/159.6 MiB] 96% Done - [490/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [490/912 files][153.9 MiB/159.6 MiB] 96% Done - [491/912 files][153.9 MiB/159.6 MiB] 96% Done - [492/912 files][153.9 MiB/159.6 MiB] 96% Done - [493/912 files][153.9 MiB/159.6 MiB] 96% Done - [494/912 files][153.9 MiB/159.6 MiB] 96% Done - [495/912 files][153.9 MiB/159.6 MiB] 96% Done - [496/912 files][153.9 MiB/159.6 MiB] 96% Done - [497/912 files][153.9 MiB/159.6 MiB] 96% Done - [498/912 files][153.9 MiB/159.6 MiB] 96% Done - [499/912 files][153.9 MiB/159.6 MiB] 96% Done - [500/912 files][153.9 MiB/159.6 MiB] 96% Done - [501/912 files][153.9 MiB/159.6 MiB] 96% Done - [502/912 files][153.9 MiB/159.6 MiB] 96% Done - [503/912 files][153.9 MiB/159.6 MiB] 96% Done - [504/912 files][153.9 MiB/159.6 MiB] 96% Done - [505/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [506/912 files][153.9 MiB/159.6 MiB] 96% Done - [506/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [506/912 files][153.9 MiB/159.6 MiB] 96% Done - [507/912 files][153.9 MiB/159.6 MiB] 96% Done - [508/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [508/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [508/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: - [508/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [508/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [508/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: - [508/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [508/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [509/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [509/912 files][153.9 MiB/159.6 MiB] 96% Done - [509/912 files][153.9 MiB/159.6 MiB] 96% Done - [510/912 files][153.9 MiB/159.6 MiB] 96% Done - [511/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [511/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [511/912 files][153.9 MiB/159.6 MiB] 96% Done - [512/912 files][153.9 MiB/159.6 MiB] 96% Done - [513/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: - [513/912 files][153.9 MiB/159.6 MiB] 96% Done - [514/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [514/912 files][153.9 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: - [515/912 files][154.1 MiB/159.6 MiB] 96% Done - [515/912 files][154.1 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [515/912 files][154.1 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/span [Content-Type=application/octet-stream]... Step #8: - [515/912 files][154.1 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: - [515/912 files][154.1 MiB/159.6 MiB] 96% Done - [516/912 files][154.3 MiB/159.6 MiB] 96% Done - [517/912 files][154.3 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [517/912 files][154.3 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: - [517/912 files][154.4 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [517/912 files][154.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [517/912 files][154.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: - [517/912 files][154.5 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [517/912 files][154.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: - [517/912 files][154.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: - [517/912 files][154.6 MiB/159.6 MiB] 96% Done - [517/912 files][154.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [517/912 files][154.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: - [517/912 files][154.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [517/912 files][154.6 MiB/159.6 MiB] 96% Done - [518/912 files][154.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]... Step #8: - [518/912 files][154.6 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: - [518/912 files][154.7 MiB/159.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: - [518/912 files][154.8 MiB/159.6 MiB] 96% Done - [518/912 files][154.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [518/912 files][154.8 MiB/159.6 MiB] 97% Done - [518/912 files][154.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [518/912 files][154.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [518/912 files][154.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [518/912 files][154.8 MiB/159.6 MiB] 97% Done - [518/912 files][154.8 MiB/159.6 MiB] 97% Done - [519/912 files][154.8 MiB/159.6 MiB] 97% Done - [520/912 files][154.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: - [520/912 files][154.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: - [520/912 files][154.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: - [520/912 files][154.9 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: - [520/912 files][154.9 MiB/159.6 MiB] 97% Done - [520/912 files][154.9 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: - [521/912 files][154.9 MiB/159.6 MiB] 97% Done - [522/912 files][155.0 MiB/159.6 MiB] 97% Done - [523/912 files][155.1 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: - [523/912 files][155.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: - [523/912 files][155.3 MiB/159.6 MiB] 97% Done - [524/912 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [524/912 files][155.3 MiB/159.6 MiB] 97% Done - [525/912 files][155.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [526/912 files][155.3 MiB/159.6 MiB] 97% Done - [526/912 files][155.3 MiB/159.6 MiB] 97% Done - [526/912 files][155.3 MiB/159.6 MiB] 97% Done - [527/912 files][155.4 MiB/159.6 MiB] 97% Done - [528/912 files][155.4 MiB/159.6 MiB] 97% Done - [528/912 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [529/912 files][155.4 MiB/159.6 MiB] 97% Done - [530/912 files][155.4 MiB/159.6 MiB] 97% Done - [531/912 files][155.4 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [531/912 files][155.4 MiB/159.6 MiB] 97% Done - [532/912 files][155.5 MiB/159.6 MiB] 97% Done - [533/912 files][155.5 MiB/159.6 MiB] 97% Done - [533/912 files][155.5 MiB/159.6 MiB] 97% Done - [534/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iter_move.h [Content-Type=text/x-chdr]... Step #8: - [534/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: - [534/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [534/912 files][155.5 MiB/159.6 MiB] 97% Done - [535/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: - [536/912 files][155.5 MiB/159.6 MiB] 97% Done - [536/912 files][155.5 MiB/159.6 MiB] 97% Done - [536/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]... Step #8: - [536/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [537/912 files][155.5 MiB/159.6 MiB] 97% Done - [537/912 files][155.5 MiB/159.6 MiB] 97% Done - [538/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: - [538/912 files][155.5 MiB/159.6 MiB] 97% Done - [539/912 files][155.5 MiB/159.6 MiB] 97% Done - [540/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [540/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: - [540/912 files][155.5 MiB/159.6 MiB] 97% Done - [540/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [540/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [540/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [540/912 files][155.5 MiB/159.6 MiB] 97% Done - [540/912 files][155.5 MiB/159.6 MiB] 97% Done - [541/912 files][155.5 MiB/159.6 MiB] 97% Done - [542/912 files][155.5 MiB/159.6 MiB] 97% Done - [543/912 files][155.5 MiB/159.6 MiB] 97% Done - [544/912 files][155.5 MiB/159.6 MiB] 97% Done - [545/912 files][155.5 MiB/159.6 MiB] 97% Done - [546/912 files][155.5 MiB/159.6 MiB] 97% Done - [547/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: - [548/912 files][155.5 MiB/159.6 MiB] 97% Done - [549/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: - [550/912 files][155.5 MiB/159.6 MiB] 97% Done - [550/912 files][155.5 MiB/159.6 MiB] 97% Done - [551/912 files][155.5 MiB/159.6 MiB] 97% Done - [552/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: \ [552/912 files][155.5 MiB/159.6 MiB] 97% Done \ [552/912 files][155.5 MiB/159.6 MiB] 97% Done \ [552/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [552/912 files][155.5 MiB/159.6 MiB] 97% Done \ [553/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [554/912 files][155.5 MiB/159.6 MiB] 97% Done \ [555/912 files][155.5 MiB/159.6 MiB] 97% Done \ [556/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [557/912 files][155.5 MiB/159.6 MiB] 97% Done \ [557/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: \ [557/912 files][155.5 MiB/159.6 MiB] 97% Done \ [557/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/for_each.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [557/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove_if.h [Content-Type=text/x-chdr]... Step #8: \ [557/912 files][155.5 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: \ [557/912 files][155.6 MiB/159.6 MiB] 97% Done \ [557/912 files][155.6 MiB/159.6 MiB] 97% Done \ [558/912 files][155.6 MiB/159.6 MiB] 97% Done \ [559/912 files][155.6 MiB/159.6 MiB] 97% Done \ [559/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [560/912 files][155.6 MiB/159.6 MiB] 97% Done \ [561/912 files][155.6 MiB/159.6 MiB] 97% Done \ [562/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [562/912 files][155.6 MiB/159.6 MiB] 97% Done \ [562/912 files][155.6 MiB/159.6 MiB] 97% Done \ [563/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: \ [564/912 files][155.6 MiB/159.6 MiB] 97% Done \ [564/912 files][155.6 MiB/159.6 MiB] 97% Done \ [565/912 files][155.6 MiB/159.6 MiB] 97% Done \ [566/912 files][155.6 MiB/159.6 MiB] 97% Done \ [566/912 files][155.6 MiB/159.6 MiB] 97% Done \ [567/912 files][155.6 MiB/159.6 MiB] 97% Done \ [567/912 files][155.6 MiB/159.6 MiB] 97% Done \ [568/912 files][155.6 MiB/159.6 MiB] 97% Done \ [569/912 files][155.6 MiB/159.6 MiB] 97% Done \ [569/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [570/912 files][155.6 MiB/159.6 MiB] 97% Done \ [571/912 files][155.6 MiB/159.6 MiB] 97% Done \ [571/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: \ [571/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: \ [572/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: \ [572/912 files][155.6 MiB/159.6 MiB] 97% Done \ [573/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: \ [573/912 files][155.6 MiB/159.6 MiB] 97% Done \ [573/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [573/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [574/912 files][155.6 MiB/159.6 MiB] 97% Done \ [574/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: \ [575/912 files][155.6 MiB/159.6 MiB] 97% Done \ [575/912 files][155.6 MiB/159.6 MiB] 97% Done \ [576/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: \ [576/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: \ [576/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [576/912 files][155.6 MiB/159.6 MiB] 97% Done \ [577/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: \ [577/912 files][155.6 MiB/159.6 MiB] 97% Done \ [578/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [579/912 files][155.6 MiB/159.6 MiB] 97% Done \ [580/912 files][155.6 MiB/159.6 MiB] 97% Done \ [580/912 files][155.6 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: \ [580/912 files][155.6 MiB/159.6 MiB] 97% Done \ [581/912 files][155.7 MiB/159.6 MiB] 97% Done \ [582/912 files][155.7 MiB/159.6 MiB] 97% Done \ [583/912 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [584/912 files][155.7 MiB/159.6 MiB] 97% Done \ [585/912 files][155.7 MiB/159.6 MiB] 97% Done \ [585/912 files][155.7 MiB/159.6 MiB] 97% Done \ [586/912 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: \ [586/912 files][155.7 MiB/159.6 MiB] 97% Done \ [586/912 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: \ [586/912 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: \ [587/912 files][155.7 MiB/159.6 MiB] 97% Done \ [587/912 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [587/912 files][155.7 MiB/159.6 MiB] 97% Done \ [588/912 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: \ [589/912 files][155.7 MiB/159.6 MiB] 97% Done \ [590/912 files][155.7 MiB/159.6 MiB] 97% Done \ [591/912 files][155.7 MiB/159.6 MiB] 97% Done \ [591/912 files][155.7 MiB/159.6 MiB] 97% Done \ [592/912 files][155.7 MiB/159.6 MiB] 97% Done \ [593/912 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/data.h [Content-Type=text/x-chdr]... Step #8: \ [594/912 files][155.7 MiB/159.6 MiB] 97% Done \ [594/912 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [595/912 files][155.7 MiB/159.6 MiB] 97% Done \ [595/912 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [595/912 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/size.h [Content-Type=text/x-chdr]... Step #8: \ [596/912 files][155.7 MiB/159.6 MiB] 97% Done \ [597/912 files][155.7 MiB/159.6 MiB] 97% Done \ [598/912 files][155.7 MiB/159.6 MiB] 97% Done \ [598/912 files][155.7 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [598/912 files][155.8 MiB/159.6 MiB] 97% Done \ [599/912 files][155.8 MiB/159.6 MiB] 97% Done \ [600/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [600/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [600/912 files][155.8 MiB/159.6 MiB] 97% Done \ [601/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [602/912 files][155.8 MiB/159.6 MiB] 97% Done \ [602/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [602/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [602/912 files][155.8 MiB/159.6 MiB] 97% Done \ [602/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [602/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [603/912 files][155.8 MiB/159.6 MiB] 97% Done \ [603/912 files][155.8 MiB/159.6 MiB] 97% Done \ [604/912 files][155.8 MiB/159.6 MiB] 97% Done \ [605/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/cmake/Modules/findopensslfeatures.c [Content-Type=text/x-csrc]... Step #8: \ [606/912 files][155.8 MiB/159.6 MiB] 97% Done \ [606/912 files][155.8 MiB/159.6 MiB] 97% Done \ [607/912 files][155.8 MiB/159.6 MiB] 97% Done \ [608/912 files][155.8 MiB/159.6 MiB] 97% Done \ [609/912 files][155.8 MiB/159.6 MiB] 97% Done \ [610/912 files][155.8 MiB/159.6 MiB] 97% Done \ [611/912 files][155.8 MiB/159.6 MiB] 97% Done \ [612/912 files][155.8 MiB/159.6 MiB] 97% Done \ [613/912 files][155.8 MiB/159.6 MiB] 97% Done \ [614/912 files][155.8 MiB/159.6 MiB] 97% Done \ [615/912 files][155.8 MiB/159.6 MiB] 97% Done \ [616/912 files][155.8 MiB/159.6 MiB] 97% Done \ [617/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/generatekey.cpp [Content-Type=text/x-c++src]... Step #8: \ [617/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/streams.cpp [Content-Type=text/x-c++src]... Step #8: \ [617/912 files][155.8 MiB/159.6 MiB] 97% Done \ [618/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_verify_detached.cpp [Content-Type=text/x-c++src]... Step #8: \ [618/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi.cpp [Content-Type=text/x-c++src]... Step #8: \ [618/912 files][155.8 MiB/159.6 MiB] 97% Done \ [619/912 files][155.8 MiB/159.6 MiB] 97% Done \ [620/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_sigimport.cpp [Content-Type=text/x-c++src]... Step #8: \ [620/912 files][155.8 MiB/159.6 MiB] 97% Done \ [621/912 files][155.8 MiB/159.6 MiB] 97% Done \ [622/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-prefs.cpp [Content-Type=text/x-c++src]... Step #8: \ [622/912 files][155.8 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/exdsa_ecdhkem.cpp [Content-Type=text/x-c++src]... Step #8: \ [623/912 files][155.9 MiB/159.6 MiB] 97% Done \ [623/912 files][155.9 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-store-search.cpp [Content-Type=text/x-c++src]... Step #8: \ [624/912 files][155.9 MiB/159.6 MiB] 97% Done \ [624/912 files][155.9 MiB/159.6 MiB] 97% Done \ [625/912 files][155.9 MiB/159.6 MiB] 97% Done \ [626/912 files][155.9 MiB/159.6 MiB] 97% Done \ [627/912 files][156.2 MiB/159.6 MiB] 97% Done \ [628/912 files][156.2 MiB/159.6 MiB] 97% Done \ [629/912 files][156.2 MiB/159.6 MiB] 97% Done \ [630/912 files][156.2 MiB/159.6 MiB] 97% Done \ [631/912 files][156.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-enc.cpp [Content-Type=text/x-c++src]... Step #8: \ [631/912 files][156.2 MiB/159.6 MiB] 97% Done \ [632/912 files][156.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/kbx-nsigs-test.cpp [Content-Type=text/x-c++src]... Step #8: \ [632/912 files][156.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/partial-length.cpp [Content-Type=text/x-c++src]... Step #8: \ [633/912 files][156.2 MiB/159.6 MiB] 97% Done \ [634/912 files][156.2 MiB/159.6 MiB] 97% Done \ [634/912 files][156.2 MiB/159.6 MiB] 97% Done \ [635/912 files][156.2 MiB/159.6 MiB] 97% Done \ [636/912 files][156.2 MiB/159.6 MiB] 97% Done \ [637/912 files][156.2 MiB/159.6 MiB] 97% Done \ [638/912 files][156.2 MiB/159.6 MiB] 97% Done \ [639/912 files][156.2 MiB/159.6 MiB] 97% Done \ [640/912 files][156.2 MiB/159.6 MiB] 97% Done \ [641/912 files][156.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/s2k-iterations.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/912 files][156.2 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-validate.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/load-g10.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-unlock.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/912 files][156.3 MiB/159.6 MiB] 97% Done \ [641/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-key-prop.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/support.h [Content-Type=text/x-chdr]... Step #8: \ [641/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-uid.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/utils-hex2bin.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/load-g23.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/rnp_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/hkdf.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/pipe.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-key.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/912 files][156.3 MiB/159.6 MiB] 97% Done \ [642/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/cli.cpp [Content-Type=text/x-c++src]... Step #8: \ [642/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/rng-randomness.cpp [Content-Type=text/x-c++src]... Step #8: \ [642/912 files][156.3 MiB/159.6 MiB] 97% Done \ [643/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/rnp_tests.h [Content-Type=text/x-chdr]... Step #8: \ [644/912 files][156.3 MiB/159.6 MiB] 97% Done \ [644/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/file-utils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/cipher_cxx.cpp [Content-Type=text/x-c++src]... Step #8: \ [644/912 files][156.3 MiB/159.6 MiB] 97% Done \ [644/912 files][156.3 MiB/159.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-grip.cpp [Content-Type=text/x-c++src]... Step #8: \ [644/912 files][156.4 MiB/159.6 MiB] 98% Done \ [645/912 files][156.4 MiB/159.6 MiB] 98% Done \ [646/912 files][156.4 MiB/159.6 MiB] 98% Done \ [647/912 files][156.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/load-kbx.cpp [Content-Type=text/x-c++src]... Step #8: \ [647/912 files][156.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_dump.cpp [Content-Type=text/x-c++src]... Step #8: \ [647/912 files][156.4 MiB/159.6 MiB] 98% Done \ [648/912 files][156.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/large-packet.cpp [Content-Type=text/x-c++src]... Step #8: \ [648/912 files][156.7 MiB/159.6 MiB] 98% Done \ [649/912 files][156.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/large-mpi.cpp [Content-Type=text/x-c++src]... Step #8: \ [650/912 files][156.7 MiB/159.6 MiB] 98% Done \ [650/912 files][156.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-protect.cpp [Content-Type=text/x-c++src]... Step #8: \ [650/912 files][156.7 MiB/159.6 MiB] 98% Done \ [651/912 files][156.7 MiB/159.6 MiB] 98% Done \ [652/912 files][156.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/utils-rnpcfg.cpp [Content-Type=text/x-c++src]... Step #8: \ [653/912 files][156.7 MiB/159.6 MiB] 98% Done \ [653/912 files][156.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_keyimport.cpp [Content-Type=text/x-c++src]... Step #8: \ [653/912 files][156.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [653/912 files][156.7 MiB/159.6 MiB] 98% Done \ [654/912 files][156.7 MiB/159.6 MiB] 98% Done \ [655/912 files][156.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/log-switch.cpp [Content-Type=text/x-c++src]... Step #8: \ [655/912 files][156.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_keyring_kbx.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/cipher.cpp [Content-Type=text/x-c++src]... Step #8: \ [655/912 files][156.8 MiB/159.6 MiB] 98% Done \ [655/912 files][156.8 MiB/159.6 MiB] 98% Done \ [656/912 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/ffi-key-sig.cpp [Content-Type=text/x-c++src]... Step #8: \ [656/912 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/key-add-userid.cpp [Content-Type=text/x-c++src]... Step #8: \ [656/912 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/pqc.cpp [Content-Type=text/x-c++src]... Step #8: \ [656/912 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/user-prefs.cpp [Content-Type=text/x-c++src]... Step #8: \ [657/912 files][156.8 MiB/159.6 MiB] 98% Done \ [657/912 files][156.8 MiB/159.6 MiB] 98% Done \ [658/912 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_keyring.cpp [Content-Type=text/x-c++src]... Step #8: \ [658/912 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/support.cpp [Content-Type=text/x-c++src]... Step #8: \ [658/912 files][156.8 MiB/159.6 MiB] 98% Done \ [659/912 files][156.8 MiB/159.6 MiB] 98% Done \ [660/912 files][156.8 MiB/159.6 MiB] 98% Done \ [661/912 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/fuzz_keyring_g10.cpp [Content-Type=text/x-c++src]... Step #8: \ [661/912 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/load-pgp.cpp [Content-Type=text/x-c++src]... Step #8: \ [661/912 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/issues/1115.cpp [Content-Type=text/x-c++src]... Step #8: \ [661/912 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/exportkey.cpp [Content-Type=text/x-c++src]... Step #8: \ [661/912 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/issues/oss-fuzz-25489.cpp [Content-Type=text/x-c++src]... Step #8: \ [661/912 files][156.8 MiB/159.6 MiB] 98% Done \ [662/912 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/issues/1171.cpp [Content-Type=text/x-c++src]... Step #8: \ [663/912 files][156.8 MiB/159.6 MiB] 98% Done \ [664/912 files][156.8 MiB/159.6 MiB] 98% Done \ [664/912 files][156.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/issues/1030.cpp [Content-Type=text/x-c++src]... Step #8: \ [664/912 files][156.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/tests/data/test_key_validity/case5/generate.cpp [Content-Type=text/x-c++src]... Step #8: \ [664/912 files][156.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-armor.h [Content-Type=text/x-chdr]... Step #8: \ [664/912 files][156.9 MiB/159.6 MiB] 98% Done \ [665/912 files][156.9 MiB/159.6 MiB] 98% Done \ [666/912 files][157.0 MiB/159.6 MiB] 98% Done \ [667/912 files][157.0 MiB/159.6 MiB] 98% Done \ [668/912 files][157.0 MiB/159.6 MiB] 98% Done \ [669/912 files][157.0 MiB/159.6 MiB] 98% Done \ [670/912 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/v2_seipd.cpp [Content-Type=text/x-c++src]... Step #8: \ [670/912 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/v2_seipd.h [Content-Type=text/x-chdr]... Step #8: \ [670/912 files][157.0 MiB/159.6 MiB] 98% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-packet.h [Content-Type=text/x-chdr]... Step #8: | [670/912 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-dump.h [Content-Type=text/x-chdr]... Step #8: | [670/912 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-def.h [Content-Type=text/x-chdr]... Step #8: | [670/912 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-sig.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-dump.cpp [Content-Type=text/x-c++src]... Step #8: | [670/912 files][157.0 MiB/159.6 MiB] 98% Done | [670/912 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-write.cpp [Content-Type=text/x-c++src]... Step #8: | [670/912 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-sig.cpp [Content-Type=text/x-c++src]... Step #8: | [670/912 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-common.cpp [Content-Type=text/x-c++src]... Step #8: | [670/912 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-armor.cpp [Content-Type=text/x-c++src]... Step #8: | [670/912 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-parse.h [Content-Type=text/x-chdr]... Step #8: | [670/912 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-key.cpp [Content-Type=text/x-c++src]... Step #8: | [670/912 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-common.h [Content-Type=text/x-chdr]... Step #8: | [670/912 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-packet.cpp [Content-Type=text/x-c++src]... Step #8: | [670/912 files][157.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-parse.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-ctx.h [Content-Type=text/x-chdr]... Step #8: | [670/912 files][157.1 MiB/159.6 MiB] 98% Done | [670/912 files][157.1 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-ctx.cpp [Content-Type=text/x-c++src]... Step #8: | [670/912 files][157.1 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-write.h [Content-Type=text/x-chdr]... Step #8: | [670/912 files][157.1 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [671/912 files][157.1 MiB/159.6 MiB] 98% Done | [671/912 files][157.1 MiB/159.6 MiB] 98% Done | [672/912 files][157.1 MiB/159.6 MiB] 98% Done | [673/912 files][157.1 MiB/159.6 MiB] 98% Done | [674/912 files][157.1 MiB/159.6 MiB] 98% Done | [675/912 files][157.1 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [676/912 files][157.1 MiB/159.6 MiB] 98% Done | [677/912 files][157.1 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librepgp/stream-key.h [Content-Type=text/x-chdr]... Step #8: | [677/912 files][157.1 MiB/159.6 MiB] 98% Done | [677/912 files][157.1 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g10-compat-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [677/912 files][157.2 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/compare-files.cpp [Content-Type=text/x-c++src]... Step #8: | [677/912 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/traits-tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/primitives-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [677/912 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/g23-exception-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [677/912 files][157.4 MiB/159.6 MiB] 98% Done | [677/912 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/src/baseline-tests.cpp [Content-Type=text/x-c++src]... Step #8: | [677/912 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/tests/include/sexp-tests.h [Content-Type=text/x-chdr]... Step #8: | [677/912 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-main.cpp [Content-Type=text/x-c++src]... Step #8: | [677/912 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-input.cpp [Content-Type=text/x-c++src]... Step #8: | [677/912 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-error.cpp [Content-Type=text/x-c++src]... Step #8: | [677/912 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnpkeys/main.cpp [Content-Type=text/x-c++src]... Step #8: | [677/912 files][157.4 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-object.cpp [Content-Type=text/x-c++src]... Step #8: | [677/912 files][157.5 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/ext-key-format.cpp [Content-Type=text/x-c++src]... Step #8: | [677/912 files][157.5 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-output.cpp [Content-Type=text/x-c++src]... Step #8: | [677/912 files][157.5 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp [Content-Type=text/x-c++src]... Step #8: | [677/912 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-char-defs.cpp [Content-Type=text/x-c++src]... Step #8: | [678/912 files][157.6 MiB/159.6 MiB] 98% Done | [679/912 files][157.6 MiB/159.6 MiB] 98% Done | [680/912 files][157.6 MiB/159.6 MiB] 98% Done | [680/912 files][157.6 MiB/159.6 MiB] 98% Done | [681/912 files][157.6 MiB/159.6 MiB] 98% Done | [682/912 files][157.6 MiB/159.6 MiB] 98% Done | [683/912 files][157.6 MiB/159.6 MiB] 98% Done | [684/912 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/src/sexp-simple-string.cpp [Content-Type=text/x-c++src]... Step #8: | [685/912 files][157.6 MiB/159.6 MiB] 98% Done | [686/912 files][157.6 MiB/159.6 MiB] 98% Done | [687/912 files][157.6 MiB/159.6 MiB] 98% Done | [688/912 files][157.6 MiB/159.6 MiB] 98% Done | [689/912 files][157.6 MiB/159.6 MiB] 98% Done | [690/912 files][157.6 MiB/159.6 MiB] 98% Done | [691/912 files][157.6 MiB/159.6 MiB] 98% Done | [692/912 files][157.6 MiB/159.6 MiB] 98% Done | [693/912 files][157.6 MiB/159.6 MiB] 98% Done | [694/912 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp.h [Content-Type=text/x-chdr]... Step #8: | [695/912 files][157.6 MiB/159.6 MiB] 98% Done | [695/912 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h [Content-Type=text/x-chdr]... Step #8: | [696/912 files][157.6 MiB/159.6 MiB] 98% Done | [697/912 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp-error.h [Content-Type=text/x-chdr]... Step #8: | [697/912 files][157.6 MiB/159.6 MiB] 98% Done | [697/912 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/libsexpp/include/sexpp/sexp-public.h [Content-Type=text/x-chdr]... Step #8: | [697/912 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/key_store_g10.cpp [Content-Type=text/x-c++src]... Step #8: | [698/912 files][157.6 MiB/159.6 MiB] 98% Done | [698/912 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/kbx_blob.hpp [Content-Type=text/x-c++hdr]... Step #8: | [699/912 files][157.6 MiB/159.6 MiB] 98% Done | [700/912 files][157.6 MiB/159.6 MiB] 98% Done | [700/912 files][157.6 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/key_store_kbx.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/rnp_key_store.cpp [Content-Type=text/x-c++src]... Step #8: | [700/912 files][157.6 MiB/159.6 MiB] 98% Done | [700/912 files][157.6 MiB/159.6 MiB] 98% Done | [700/912 files][157.7 MiB/159.6 MiB] 98% Done | [701/912 files][157.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/key_store_pgp.cpp [Content-Type=text/x-c++src]... Step #8: | [701/912 files][157.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/key_store_g10.h [Content-Type=text/x-chdr]... Step #8: | [701/912 files][157.7 MiB/159.6 MiB] 98% Done | [702/912 files][157.7 MiB/159.6 MiB] 98% Done | [703/912 files][157.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/librekey/g23_sexp.hpp [Content-Type=text/x-c++hdr]... Step #8: | [703/912 files][157.7 MiB/159.6 MiB] 98% Done | [704/912 files][157.7 MiB/159.6 MiB] 98% Done | [705/912 files][157.7 MiB/159.6 MiB] 98% Done | [706/912 files][157.7 MiB/159.6 MiB] 98% Done | [707/912 files][157.7 MiB/159.6 MiB] 98% Done | [708/912 files][157.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/rnpcfg.cpp [Content-Type=text/x-c++src]... Step #8: | [709/912 files][157.7 MiB/159.6 MiB] 98% Done | [709/912 files][157.7 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/fficli.cpp [Content-Type=text/x-c++src]... Step #8: | [710/912 files][157.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/fficli.h [Content-Type=text/x-chdr]... Step #8: | [710/912 files][157.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/rnp.cpp [Content-Type=text/x-c++src]... Step #8: | [710/912 files][157.8 MiB/159.6 MiB] 98% Done | [710/912 files][157.8 MiB/159.6 MiB] 98% Done | [711/912 files][157.8 MiB/159.6 MiB] 98% Done | [712/912 files][157.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/rnpcfg.h [Content-Type=text/x-chdr]... Step #8: | [712/912 files][157.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnp/rnpcpp.hpp [Content-Type=text/x-c++hdr]... Step #8: | [713/912 files][157.8 MiB/159.6 MiB] 98% Done | [713/912 files][157.8 MiB/159.6 MiB] 98% Done | [714/912 files][157.8 MiB/159.6 MiB] 98% Done | [715/912 files][157.8 MiB/159.6 MiB] 98% Done | [716/912 files][157.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/getoptwin.h [Content-Type=text/x-chdr]... Step #8: | [717/912 files][157.8 MiB/159.6 MiB] 98% Done | [718/912 files][157.8 MiB/159.6 MiB] 98% Done | [718/912 files][157.8 MiB/159.6 MiB] 98% Done | [719/912 files][157.8 MiB/159.6 MiB] 98% Done | [720/912 files][157.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/time-utils.h [Content-Type=text/x-chdr]... Step #8: | [720/912 files][157.8 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/file-utils.cpp [Content-Type=text/x-c++src]... Step #8: | [720/912 files][157.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/str-utils.h [Content-Type=text/x-chdr]... Step #8: | [720/912 files][157.9 MiB/159.6 MiB] 98% Done | [721/912 files][157.9 MiB/159.6 MiB] 98% Done | [722/912 files][157.9 MiB/159.6 MiB] 98% Done | [723/912 files][157.9 MiB/159.6 MiB] 98% Done | [724/912 files][157.9 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/str-utils.cpp [Content-Type=text/x-c++src]... Step #8: | [725/912 files][157.9 MiB/159.6 MiB] 98% Done | [726/912 files][157.9 MiB/159.6 MiB] 98% Done | [726/912 files][157.9 MiB/159.6 MiB] 98% Done | [727/912 files][158.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/uniwin.h [Content-Type=text/x-chdr]... Step #8: | [727/912 files][158.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/file-utils.h [Content-Type=text/x-chdr]... Step #8: | [728/912 files][158.0 MiB/159.6 MiB] 98% Done | [728/912 files][158.0 MiB/159.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnpkeys/tui.cpp [Content-Type=text/x-c++src]... Step #8: | [729/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/common/time-utils.cpp [Content-Type=text/x-c++src]... Step #8: | [729/912 files][158.0 MiB/159.6 MiB] 99% Done | [729/912 files][158.0 MiB/159.6 MiB] 99% Done | [730/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnpkeys/rnpkeys.cpp [Content-Type=text/x-c++src]... Step #8: | [731/912 files][158.0 MiB/159.6 MiB] 99% Done | [732/912 files][158.0 MiB/159.6 MiB] 99% Done | [732/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/defaults.h [Content-Type=text/x-chdr]... Step #8: | [732/912 files][158.0 MiB/159.6 MiB] 99% Done | [733/912 files][158.0 MiB/159.6 MiB] 99% Done | [734/912 files][158.0 MiB/159.6 MiB] 99% Done | [735/912 files][158.0 MiB/159.6 MiB] 99% Done | [736/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/utils.cpp [Content-Type=text/x-c++src]... Step #8: | [736/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/key-provider.cpp [Content-Type=text/x-c++src]... Step #8: | [736/912 files][158.0 MiB/159.6 MiB] 99% Done | [737/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/fingerprint.cpp [Content-Type=text/x-c++src]... Step #8: | [737/912 files][158.0 MiB/159.6 MiB] 99% Done | [738/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/sig_subpacket.cpp [Content-Type=text/x-c++src]... Step #8: | [739/912 files][158.0 MiB/159.6 MiB] 99% Done | [740/912 files][158.0 MiB/159.6 MiB] 99% Done | [740/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/json-utils.cpp [Content-Type=text/x-c++src]... Step #8: | [740/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/logging.h [Content-Type=text/x-chdr]... Step #8: | [740/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/keygen.hpp [Content-Type=text/x-c++hdr]... Step #8: | [740/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/key_material.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/key_material.cpp [Content-Type=text/x-c++src]... Step #8: | [740/912 files][158.0 MiB/159.6 MiB] 99% Done | [740/912 files][158.0 MiB/159.6 MiB] 99% Done | [741/912 files][158.0 MiB/159.6 MiB] 99% Done | [741/912 files][158.0 MiB/159.6 MiB] 99% Done | [742/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/keygen.cpp [Content-Type=text/x-c++src]... Step #8: | [743/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/pass-provider.cpp [Content-Type=text/x-c++src]... Step #8: | [744/912 files][158.0 MiB/159.6 MiB] 99% Done | [744/912 files][158.0 MiB/159.6 MiB] 99% Done | [744/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/logging.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/pass-provider.h [Content-Type=text/x-chdr]... Step #8: | [744/912 files][158.0 MiB/159.6 MiB] 99% Done | [744/912 files][158.0 MiB/159.6 MiB] 99% Done | [745/912 files][158.0 MiB/159.6 MiB] 99% Done | [746/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/sec_profile.hpp [Content-Type=text/x-c++hdr]... Step #8: | [747/912 files][158.0 MiB/159.6 MiB] 99% Done | [747/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/key-provider.h [Content-Type=text/x-chdr]... Step #8: | [748/912 files][158.0 MiB/159.6 MiB] 99% Done | [748/912 files][158.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/pgp-key.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/sec_profile.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/fingerprint.h [Content-Type=text/x-chdr]... Step #8: | [748/912 files][158.1 MiB/159.6 MiB] 99% Done | [748/912 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/types.h [Content-Type=text/x-chdr]... Step #8: | [749/912 files][158.1 MiB/159.6 MiB] 99% Done | [749/912 files][158.1 MiB/159.6 MiB] 99% Done | [749/912 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/json-utils.h [Content-Type=text/x-chdr]... Step #8: | [749/912 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/rnp.cpp [Content-Type=text/x-c++src]... Step #8: | [749/912 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/pgp-key.h [Content-Type=text/x-chdr]... Step #8: | [749/912 files][158.1 MiB/159.6 MiB] 99% Done | [750/912 files][158.1 MiB/159.6 MiB] 99% Done | [751/912 files][158.1 MiB/159.6 MiB] 99% Done | [752/912 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/ffi-priv-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/sig_subpacket.hpp [Content-Type=text/x-c++hdr]... Step #8: | [752/912 files][158.1 MiB/159.6 MiB] 99% Done | [752/912 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/symmetric.cpp [Content-Type=text/x-c++src]... Step #8: | [753/912 files][158.1 MiB/159.6 MiB] 99% Done | [753/912 files][158.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/backend_version.h [Content-Type=text/x-chdr]... Step #8: | [754/912 files][158.1 MiB/159.6 MiB] 99% Done | [755/912 files][158.1 MiB/159.6 MiB] 99% Done | [755/912 files][158.1 MiB/159.6 MiB] 99% Done | [756/912 files][158.2 MiB/159.6 MiB] 99% Done | [757/912 files][158.2 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/eddsa.h [Content-Type=text/x-chdr]... Step #8: | [757/912 files][158.2 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mem_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [757/912 files][158.2 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec_ossl.h [Content-Type=text/x-chdr]... Step #8: | [758/912 files][158.2 MiB/159.6 MiB] 99% Done | [758/912 files][158.2 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp [Content-Type=text/x-c++src]... Step #8: | [758/912 files][158.2 MiB/159.6 MiB] 99% Done | [759/912 files][158.2 MiB/159.6 MiB] 99% Done | [760/912 files][158.2 MiB/159.6 MiB] 99% Done | [761/912 files][158.2 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_crc24.hpp [Content-Type=text/x-c++hdr]... Step #8: | [761/912 files][158.2 MiB/159.6 MiB] 99% Done | [761/912 files][158.2 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sphincsplus.cpp [Content-Type=text/x-c++src]... Step #8: | [761/912 files][158.2 MiB/159.6 MiB] 99% Done | [762/912 files][158.2 MiB/159.6 MiB] 99% Done | [763/912 files][158.3 MiB/159.6 MiB] 99% Done | [764/912 files][158.3 MiB/159.6 MiB] 99% Done | [765/912 files][158.3 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/rnpkeys/rnpkeys.h [Content-Type=text/x-chdr]... Step #8: | [765/912 files][158.4 MiB/159.6 MiB] 99% Done | [766/912 files][158.4 MiB/159.6 MiB] 99% Done | [767/912 files][158.4 MiB/159.6 MiB] 99% Done | [768/912 files][158.4 MiB/159.6 MiB] 99% Done | [769/912 files][158.4 MiB/159.6 MiB] 99% Done | [770/912 files][158.4 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/botan_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [770/912 files][158.6 MiB/159.6 MiB] 99% Done | [771/912 files][158.6 MiB/159.6 MiB] 99% Done | [772/912 files][158.6 MiB/159.6 MiB] 99% Done | [773/912 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/s2k.h [Content-Type=text/x-chdr]... Step #8: | [773/912 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rsa.h [Content-Type=text/x-chdr]... Step #8: | [773/912 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mpi.cpp [Content-Type=text/x-c++src]... Step #8: | [773/912 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kmac.hpp [Content-Type=text/x-c++hdr]... Step #8: | [773/912 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium.h [Content-Type=text/x-chdr]... Step #8: | [773/912 files][158.6 MiB/159.6 MiB] 99% Done | [774/912 files][158.6 MiB/159.6 MiB] 99% Done | [775/912 files][158.6 MiB/159.6 MiB] 99% Done | [776/912 files][158.6 MiB/159.6 MiB] 99% Done | [777/912 files][158.6 MiB/159.6 MiB] 99% Done | [778/912 files][158.6 MiB/159.6 MiB] 99% Done | [779/912 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kmac_botan.cpp [Content-Type=text/x-c++src]... Step #8: | [779/912 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [779/912 files][158.6 MiB/159.6 MiB] 99% Done | [780/912 files][158.6 MiB/159.6 MiB] 99% Done | [781/912 files][158.6 MiB/159.6 MiB] 99% Done | [782/912 files][158.6 MiB/159.6 MiB] 99% Done | [783/912 files][158.6 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/backend_version.cpp [Content-Type=text/x-c++src]... Step #8: | [783/912 files][158.7 MiB/159.6 MiB] 99% Done | [784/912 files][158.7 MiB/159.6 MiB] 99% Done | [785/912 files][158.7 MiB/159.6 MiB] 99% Done | [786/912 files][158.7 MiB/159.6 MiB] 99% Done | [787/912 files][158.7 MiB/159.6 MiB] 99% Done | [788/912 files][158.7 MiB/159.6 MiB] 99% Done | [789/912 files][158.7 MiB/159.6 MiB] 99% Done | [790/912 files][158.7 MiB/159.6 MiB] 99% Done | [791/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp [Content-Type=text/x-c++src]... Step #8: | [791/912 files][158.7 MiB/159.6 MiB] 99% Done | [792/912 files][158.7 MiB/159.6 MiB] 99% Done | [793/912 files][158.7 MiB/159.6 MiB] 99% Done | [794/912 files][158.7 MiB/159.6 MiB] 99% Done | [795/912 files][158.7 MiB/159.6 MiB] 99% Done | [796/912 files][158.7 MiB/159.6 MiB] 99% Done | [797/912 files][158.7 MiB/159.6 MiB] 99% Done | [798/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rng_ossl.cpp [Content-Type=text/x-c++src]... Step #8: | [798/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sm2.h [Content-Type=text/x-chdr]... Step #8: | [798/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher_botan.cpp [Content-Type=text/x-c++src]... Step #8: | [798/912 files][158.7 MiB/159.6 MiB] 99% Done | [799/912 files][158.7 MiB/159.6 MiB] 99% Done | [800/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_ossl.hpp [Content-Type=text/x-c++hdr]... Step #8: | [800/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/x25519.cpp [Content-Type=text/x-c++src]... Step #8: | [800/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/elgamal.cpp [Content-Type=text/x-c++src]... Step #8: | [800/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hkdf_botan.cpp [Content-Type=text/x-c++src]... Step #8: | [800/912 files][158.7 MiB/159.6 MiB] 99% Done | [801/912 files][158.7 MiB/159.6 MiB] 99% Done | [802/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/x25519.h [Content-Type=text/x-chdr]... Step #8: | [802/912 files][158.7 MiB/159.6 MiB] 99% Done | [803/912 files][158.7 MiB/159.6 MiB] 99% Done | [804/912 files][158.7 MiB/159.6 MiB] 99% Done | [805/912 files][158.7 MiB/159.6 MiB] 99% Done | [806/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_sha1cd.hpp [Content-Type=text/x-c++hdr]... Step #8: | [806/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/symmetric_common.cpp [Content-Type=text/x-c++src]... Step #8: | [806/912 files][158.7 MiB/159.6 MiB] 99% Done | [807/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mem.cpp [Content-Type=text/x-c++src]... Step #8: / / [807/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher.hpp [Content-Type=text/x-c++hdr]... Step #8: / [808/912 files][158.7 MiB/159.6 MiB] 99% Done / [808/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: / [808/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [808/912 files][158.7 MiB/159.6 MiB] 99% Done / [809/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kmac_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: / [809/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/eddsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [809/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh.cpp [Content-Type=text/x-c++src]... Step #8: / [809/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh_utils.h [Content-Type=text/x-chdr]... Step #8: / [809/912 files][158.7 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [809/912 files][158.8 MiB/159.6 MiB] 99% Done / [810/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ed25519.h [Content-Type=text/x-chdr]... Step #8: / [810/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/symmetric.h [Content-Type=text/x-chdr]... Step #8: / [810/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dsa.h [Content-Type=text/x-chdr]... Step #8: / [811/912 files][158.8 MiB/159.6 MiB] 99% Done / [812/912 files][158.8 MiB/159.6 MiB] 99% Done / [812/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber_common.h [Content-Type=text/x-chdr]... Step #8: / [812/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_common.cpp [Content-Type=text/x-c++src]... Step #8: / [812/912 files][158.8 MiB/159.6 MiB] 99% Done / [812/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber_common.cpp [Content-Type=text/x-c++src]... Step #8: / [812/912 files][158.8 MiB/159.6 MiB] 99% Done / [813/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_crc24.cpp [Content-Type=text/x-c++src]... Step #8: / [813/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp [Content-Type=text/x-c++src]... Step #8: / [813/912 files][158.8 MiB/159.6 MiB] 99% Done / [814/912 files][158.8 MiB/159.6 MiB] 99% Done / [815/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dl_ossl.h [Content-Type=text/x-chdr]... Step #8: / [816/912 files][158.8 MiB/159.6 MiB] 99% Done / [816/912 files][158.8 MiB/159.6 MiB] 99% Done / [817/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [817/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [817/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/common.h [Content-Type=text/x-chdr]... Step #8: / [817/912 files][158.8 MiB/159.6 MiB] 99% Done / [818/912 files][158.8 MiB/159.6 MiB] 99% Done / [819/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh_utils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdh.h [Content-Type=text/x-chdr]... Step #8: / [819/912 files][158.8 MiB/159.6 MiB] 99% Done / [819/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ed25519.cpp [Content-Type=text/x-c++src]... Step #8: / [819/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/s2k_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [819/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ossl_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: / [819/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hkdf_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: / [820/912 files][158.8 MiB/159.6 MiB] 99% Done / [820/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kmac.cpp [Content-Type=text/x-c++src]... Step #8: / [821/912 files][158.8 MiB/159.6 MiB] 99% Done / [822/912 files][158.8 MiB/159.6 MiB] 99% Done / [822/912 files][158.8 MiB/159.6 MiB] 99% Done / [823/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hkdf.cpp [Content-Type=text/x-c++src]... Step #8: / [823/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/elgamal_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [823/912 files][158.8 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [823/912 files][158.9 MiB/159.6 MiB] 99% Done / [824/912 files][158.9 MiB/159.6 MiB] 99% Done / [825/912 files][158.9 MiB/159.6 MiB] 99% Done / [826/912 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdsa.h [Content-Type=text/x-chdr]... Step #8: / [826/912 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sm2_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [826/912 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/signatures.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash.hpp [Content-Type=text/x-c++hdr]... Step #8: / [826/912 files][158.9 MiB/159.6 MiB] 99% Done / [826/912 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/signatures.h [Content-Type=text/x-chdr]... Step #8: / [826/912 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rsa.cpp [Content-Type=text/x-c++src]... Step #8: / [826/912 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mpi.h [Content-Type=text/x-chdr]... Step #8: / [826/912 files][158.9 MiB/159.6 MiB] 99% Done / [827/912 files][158.9 MiB/159.6 MiB] 99% Done / [828/912 files][158.9 MiB/159.6 MiB] 99% Done / [829/912 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec.h [Content-Type=text/x-chdr]... Step #8: / [829/912 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sphincsplus.h [Content-Type=text/x-chdr]... Step #8: / [829/912 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec.cpp [Content-Type=text/x-c++src]... Step #8: / [829/912 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher_botan.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/exdsa_ecdhkem.h [Content-Type=text/x-chdr]... Step #8: / [829/912 files][158.9 MiB/159.6 MiB] 99% Done / [830/912 files][158.9 MiB/159.6 MiB] 99% Done / [830/912 files][158.9 MiB/159.6 MiB] 99% Done / [831/912 files][158.9 MiB/159.6 MiB] 99% Done / [832/912 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: / [832/912 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/kyber_ecdh_composite.h [Content-Type=text/x-chdr]... Step #8: / [832/912 files][158.9 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rsa_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [832/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dsa.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/s2k.cpp [Content-Type=text/x-c++src]... Step #8: / [832/912 files][159.0 MiB/159.6 MiB] 99% Done / [832/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/ec_curves.cpp [Content-Type=text/x-c++src]... Step #8: / [833/912 files][159.0 MiB/159.6 MiB] 99% Done / [833/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dsa_common.cpp [Content-Type=text/x-c++src]... Step #8: / [833/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hkdf.hpp [Content-Type=text/x-c++hdr]... Step #8: / [833/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dl_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [833/912 files][159.0 MiB/159.6 MiB] 99% Done / [833/912 files][159.0 MiB/159.6 MiB] 99% Done / [834/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h [Content-Type=text/x-chdr]... Step #8: / [835/912 files][159.0 MiB/159.6 MiB] 99% Done / [835/912 files][159.0 MiB/159.6 MiB] 99% Done / [836/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash.cpp [Content-Type=text/x-c++src]... Step #8: / [837/912 files][159.0 MiB/159.6 MiB] 99% Done / [837/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/hash_sha1cd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/cipher_ossl.hpp [Content-Type=text/x-c++hdr]... Step #8: / [837/912 files][159.0 MiB/159.6 MiB] 99% Done / [837/912 files][159.0 MiB/159.6 MiB] 99% Done / [838/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rng.h [Content-Type=text/x-chdr]... Step #8: / [838/912 files][159.0 MiB/159.6 MiB] 99% Done / [839/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium_common.h [Content-Type=text/x-chdr]... Step #8: / [839/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium_common.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sm2.cpp [Content-Type=text/x-c++src]... Step #8: / [839/912 files][159.0 MiB/159.6 MiB] 99% Done / [839/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/symmetric_ossl.cpp [Content-Type=text/x-c++src]... Step #8: / [839/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/rng.cpp [Content-Type=text/x-c++src]... Step #8: / [839/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/dilithium.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/mem.h [Content-Type=text/x-chdr]... Step #8: / [839/912 files][159.0 MiB/159.6 MiB] 99% Done / [839/912 files][159.0 MiB/159.6 MiB] 99% Done / [840/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/eddsa.cpp [Content-Type=text/x-c++src]... Step #8: / [841/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sha1cd/sha1.c [Content-Type=text/x-csrc]... Step #8: / [842/912 files][159.0 MiB/159.6 MiB] 99% Done / [843/912 files][159.0 MiB/159.6 MiB] 99% Done / [843/912 files][159.0 MiB/159.6 MiB] 99% Done / [843/912 files][159.0 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/elgamal.h [Content-Type=text/x-chdr]... Step #8: / [843/912 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sha1cd/sha1.h [Content-Type=text/x-chdr]... Step #8: / [843/912 files][159.1 MiB/159.6 MiB] 99% Done / [844/912 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sha1cd/ubc_check.c [Content-Type=text/x-csrc]... Step #8: / [845/912 files][159.1 MiB/159.6 MiB] 99% Done / [846/912 files][159.1 MiB/159.6 MiB] 99% Done / [846/912 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/lib/crypto/sha1cd/ubc_check.h [Content-Type=text/x-chdr]... Step #8: / [847/912 files][159.1 MiB/159.6 MiB] 99% Done / [847/912 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/verify.c [Content-Type=text/x-csrc]... Step #8: / [847/912 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/sign.c [Content-Type=text/x-csrc]... Step #8: / [848/912 files][159.1 MiB/159.6 MiB] 99% Done / [848/912 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/encrypt.c [Content-Type=text/x-csrc]... Step #8: / [848/912 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/dump.c [Content-Type=text/x-csrc]... Step #8: / [848/912 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/verify.c [Content-Type=text/x-csrc]... Step #8: / [848/912 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/decrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/examples/generate.c [Content-Type=text/x-csrc]... Step #8: / [848/912 files][159.1 MiB/159.6 MiB] 99% Done / [848/912 files][159.1 MiB/159.6 MiB] 99% Done / [849/912 files][159.1 MiB/159.6 MiB] 99% Done / [850/912 files][159.1 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/keyring.c [Content-Type=text/x-csrc]... Step #8: / [851/912 files][159.2 MiB/159.6 MiB] 99% Done / [852/912 files][159.2 MiB/159.6 MiB] 99% Done / [853/912 files][159.2 MiB/159.6 MiB] 99% Done / [854/912 files][159.2 MiB/159.6 MiB] 99% Done / [854/912 files][159.2 MiB/159.6 MiB] 99% Done / [855/912 files][159.2 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/keyimport.c [Content-Type=text/x-csrc]... Step #8: / [855/912 files][159.2 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/sigimport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/dump.c [Content-Type=text/x-csrc]... Step #8: / [855/912 files][159.3 MiB/159.6 MiB] 99% Done / [855/912 files][159.3 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/keyring_g10.cpp [Content-Type=text/x-c++src]... Step #8: / [856/912 files][159.3 MiB/159.6 MiB] 99% Done / [856/912 files][159.3 MiB/159.6 MiB] 99% Done / [857/912 files][159.3 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/verify_detached.c [Content-Type=text/x-csrc]... Step #8: / [858/912 files][159.3 MiB/159.6 MiB] 99% Done / [859/912 files][159.3 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/src/fuzzing/keyring_kbx.c [Content-Type=text/x-csrc]... Step #8: / [860/912 files][159.3 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rnp.h [Content-Type=text/x-chdr]... Step #8: / [860/912 files][159.3 MiB/159.6 MiB] 99% Done / [861/912 files][159.3 MiB/159.6 MiB] 99% Done / [861/912 files][159.3 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/repgp/repgp_def.h [Content-Type=text/x-chdr]... Step #8: / [861/912 files][159.3 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rnp/rnp_err.h [Content-Type=text/x-chdr]... Step #8: / [861/912 files][159.3 MiB/159.6 MiB] 99% Done / [861/912 files][159.3 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rnp/rnp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rnp/rnp_def.h [Content-Type=text/x-chdr]... Step #8: / [862/912 files][159.3 MiB/159.6 MiB] 99% Done / [862/912 files][159.3 MiB/159.6 MiB] 99% Done / [862/912 files][159.3 MiB/159.6 MiB] 99% Done / [863/912 files][159.3 MiB/159.6 MiB] 99% Done / [864/912 files][159.3 MiB/159.6 MiB] 99% Done / [865/912 files][159.3 MiB/159.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/rnp/include/rekey/rnp_key_store.h [Content-Type=text/x-chdr]... Step #8: / [866/912 files][159.3 MiB/159.6 MiB] 99% Done / [866/912 files][159.3 MiB/159.6 MiB] 99% Done / [867/912 files][159.3 MiB/159.6 MiB] 99% Done / [868/912 files][159.3 MiB/159.6 MiB] 99% Done / [869/912 files][159.3 MiB/159.6 MiB] 99% Done / [870/912 files][159.3 MiB/159.6 MiB] 99% Done / [871/912 files][159.3 MiB/159.6 MiB] 99% Done / [872/912 files][159.4 MiB/159.6 MiB] 99% Done / [873/912 files][159.4 MiB/159.6 MiB] 99% Done / [874/912 files][159.4 MiB/159.6 MiB] 99% Done / [875/912 files][159.5 MiB/159.6 MiB] 99% Done / [876/912 files][159.5 MiB/159.6 MiB] 99% Done / [877/912 files][159.5 MiB/159.6 MiB] 99% Done / [878/912 files][159.5 MiB/159.6 MiB] 99% Done / [879/912 files][159.6 MiB/159.6 MiB] 99% Done / [880/912 files][159.6 MiB/159.6 MiB] 99% Done / [881/912 files][159.6 MiB/159.6 MiB] 99% Done / [882/912 files][159.6 MiB/159.6 MiB] 99% Done / [883/912 files][159.6 MiB/159.6 MiB] 99% Done / [884/912 files][159.6 MiB/159.6 MiB] 99% Done / [885/912 files][159.6 MiB/159.6 MiB] 99% Done / [886/912 files][159.6 MiB/159.6 MiB] 99% Done / [887/912 files][159.6 MiB/159.6 MiB] 99% Done / [888/912 files][159.6 MiB/159.6 MiB] 99% Done / [889/912 files][159.6 MiB/159.6 MiB] 99% Done / [890/912 files][159.6 MiB/159.6 MiB] 99% Done / [891/912 files][159.6 MiB/159.6 MiB] 99% Done / [892/912 files][159.6 MiB/159.6 MiB] 99% Done / [893/912 files][159.6 MiB/159.6 MiB] 99% Done / [894/912 files][159.6 MiB/159.6 MiB] 99% Done / [895/912 files][159.6 MiB/159.6 MiB] 99% Done / [896/912 files][159.6 MiB/159.6 MiB] 99% Done / [897/912 files][159.6 MiB/159.6 MiB] 99% Done / [898/912 files][159.6 MiB/159.6 MiB] 99% Done / [899/912 files][159.6 MiB/159.6 MiB] 99% Done / [900/912 files][159.6 MiB/159.6 MiB] 99% Done / [901/912 files][159.6 MiB/159.6 MiB] 99% Done / [902/912 files][159.6 MiB/159.6 MiB] 99% Done / [903/912 files][159.6 MiB/159.6 MiB] 99% Done / [904/912 files][159.6 MiB/159.6 MiB] 99% Done / [905/912 files][159.6 MiB/159.6 MiB] 99% Done / [906/912 files][159.6 MiB/159.6 MiB] 99% Done / [907/912 files][159.6 MiB/159.6 MiB] 99% Done / [908/912 files][159.6 MiB/159.6 MiB] 99% Done / [909/912 files][159.6 MiB/159.6 MiB] 99% Done / [910/912 files][159.6 MiB/159.6 MiB] 99% Done / [911/912 files][159.6 MiB/159.6 MiB] 99% Done / [912/912 files][159.6 MiB/159.6 MiB] 100% Done Step #8: Operation completed over 912 objects/159.6 MiB. Finished Step #8 PUSH DONE